US20030221112A1 - Method and system for granting access to system and content - Google Patents

Method and system for granting access to system and content Download PDF

Info

Publication number
US20030221112A1
US20030221112A1 US10/317,845 US31784502A US2003221112A1 US 20030221112 A1 US20030221112 A1 US 20030221112A1 US 31784502 A US31784502 A US 31784502A US 2003221112 A1 US2003221112 A1 US 2003221112A1
Authority
US
United States
Prior art keywords
resource
content
key
server
client computer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US10/317,845
Other versions
US8108687B2 (en
Inventor
Richard Ellis
Christopher Newcombe
Paul Jones
Derrick Birum
Harold Dunkle
Mikel Thompson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Valve Corp
Original Assignee
Valve Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Valve Corp filed Critical Valve Corp
Priority to US10/317,845 priority Critical patent/US8108687B2/en
Priority to PCT/US2002/039942 priority patent/WO2003055129A1/en
Priority to AU2002357209A priority patent/AU2002357209A1/en
Publication of US20030221112A1 publication Critical patent/US20030221112A1/en
Assigned to VALVE HOLDINGS, L.L.C. reassignment VALVE HOLDINGS, L.L.C. CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: VALVE, L.L.C.
Assigned to VALVE CORPORATION reassignment VALVE CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: VALVE HOLDINGS, L.L.C.
Assigned to VALVE CORPORATION reassignment VALVE CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BIRUM, DERRICK J., DUNKLE, HAROLD M., ELLIS, RICHARD D., JONES, PAUL D., NEWCOMBE, CHRISTOPHER R., THOMPSON, MIKEL H.
Assigned to VALVE CORPORATION reassignment VALVE CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BIRUM, DERRICK J., DUNKLE, HAROLD M., ELLIS, RICHARD D., JONES, PAUL D., NEWCOMBE, CHRISTOPHER R., THOMPSON, MIKEL H.
Priority to US13/333,871 priority patent/US8661557B2/en
Application granted granted Critical
Publication of US8108687B2 publication Critical patent/US8108687B2/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0241Advertisements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0896Bandwidth or capacity management, i.e. automatically increasing or decreasing capacities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/289Intermediate processing functionally located close to the data consumer application, e.g. in same machine, in same home or in same sub-network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/53Network services using third party service providers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/55Push-based network services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/568Storing data temporarily at an intermediate stage, e.g. caching
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/62Establishing a time schedule for servicing the requests
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Definitions

  • a method and system for granting access to system and content is provided.
  • a key is provided that allows access by a client computer to content that includes a plurality of resources.
  • a server is accessed and the key is provided to the server. Based on the key, access is granted to the content.
  • a ticket may be used to access the content.
  • a program on the client computer requests a resource of the plurality of resources. If the resource is located locally, the resource is provided to the program. Otherwise, the resource is downloaded from the content server and stored locally.
  • a data structure is modified to indicate that the resource is stored locally and the resource is provided to the program.
  • the key is encoded onto at least one of a coupon, a computer display, a file on a computer, mail, email, a business card, a receipt, a dongle, a USB-style plug, a compact flash memory card, a smart card, and a credit card.
  • the key may be encoded magnetically, on a barcode, and/or with ink.
  • the file may be located on a remote server that is accessible after logging into a remote server.
  • the content includes an application suite and/or a computer game.
  • An indication may be provided that indicates when access to the content will terminate.
  • the program on the client computer that requests a resource may be notified of time remaining before access to the content is terminated.
  • a ticket is provided that is stored locally.
  • the ticket is provided to a content server before downloading a resource.
  • the content server may authenticate that at least some of the content of the ticket has not been altered.
  • the key is associated with at least one of a smart card and a credit card.
  • the key is retrieved upon identification of the smart card and/or credit card.
  • the key may be associated with a username and password. Then the key may be provided upon receiving the username and password.
  • FIGS. 1 - 3 show components of an exemplary environment in which the invention may be practiced
  • FIG. 4 shows components used in a system for granting access to a system and content.
  • FIG. 5 shows a flowchart illustrating a method used in granting access to a system and content
  • FIG. 6 shows a flowchart illustrating a method that could be used in providing resources associated with content
  • FIG. 7 shows a mechanism for transparently accessing a file system that may be distributed locally and over a wide area network.
  • FIG. 4 shows components used in a system for granting access to a system and content.
  • a customer gets a coupon that includes a special offer key allowing the customer to play a selected game or set of games for a period of time.
  • the special offer key may provide access to other content or services such as an application suite, such as Microsoft® Office.
  • game is also intended to mean content and/or services.
  • the customer When logging on to a server, for example, the customer provides the key. The server checks the key with a database and determines what games the customer is entitled to access as well as what period of time those games are available.
  • the customer may have a series of selections to subscribe to. For example, the customer may subscribe to a particular genre of games, such as real time strategy, an application suite, such as Microsoft® Office, or a single game, such as Half-Life®.
  • a package of software applications When a package of software applications is selected, information about the package may be displayed, such as applications included in the subscription. Before, during, and after selecting a package of applications to subscribe to, ads may be displayed on the selection screen. Pricing may be shown telling how much each subscription costs and/or how long the special offer key allows access to a subscription.
  • the subscription follows a customer from computer to computer or other electronic device. When a customer logs on using a computer, the customer obtains a ticket that gives the computer access to one or more content servers that can provide access to files needed to execute the applications contained in the subscription.
  • a user After a user is authenticated and uses the special offer key, the user (or the computer the user is using) may be given one or more tickets. Each ticket allows the user to access content on at least one content server.
  • a ticket may be encrypted on a user's electronic device using Pretty Good Privacy (PGP), RSA, AES, or some other encryption technology as mentioned previously.
  • PGP Pretty Good Privacy
  • RSA Pretty Good Privacy
  • AES Access Security
  • Authentication refers to establishing that an entity is who that entity says he, she, or it is. For example, when asking for a ticket, a user may be required to supply a user name and password.
  • a ticket may then be generated and stored on the electronic device that the user is using to obtain the ticket.
  • the electronic device may then engage in further transactions to obtain one or more tickets for accessing content on content servers.
  • a ticket granting server may authenticate the electronic device in addition to determining whether the electronic device has authority to receive a ticket for the requested content.
  • the ticket granting server may ask for the ticket stored on the electronic device both to authenticate the electronic device and to determine what rights to receive content tickets the electronic device has.
  • Content may be divided into one or more resources.
  • a resource is anything a program requires or needs to continue or complete execution.
  • a program itself may be divided into a plurality of resources.
  • the resources of the game may be located solely on a content server.
  • the executable code and data that comprises the game may both be divided into blocks. Each of these blocks could be considered a resource needed by the game to continue or complete execution.
  • Some of the blocks of executable code of the game may be downloaded from the server and stored on the client computer. After a sufficient number of blocks are downloaded, the game may start executing with the blocks that are currently available on the client computer. Before or when a game comes to a part in the code in which it needs code located on the content server, the game may request a block of code containing the needed code. This block of code would be a resource needed by the game to continue or complete execution.
  • a resource includes such things as a particular portion of a file.
  • a resource may be identified by information including the name of the file together with an offset in the file and bytes requested.
  • the file may be a data file, a dynamic link library, an executable program, a component, and the like.
  • Resources may also include such things as a processor, memory, a printer, a display adapter, a network adapter, a storage device such as a hard disk, CD-ROM, DVD disk, or other optical disk, and the like, although it will be recognized that these devices would not be downloaded from a content server to a client computer.
  • a third party gives a customer access to content, such as one or more applications, by giving a special offer key to the customer using the Internet.
  • the customer may purchase an item from a merchant's Web site.
  • the merchant may give the customer the special offer key. This may be done by displaying the key on the customer's Web browser, storing the key in a file on the customer's computer, such as in a cookie, Windows registry, or other file or database, emailing the customer the key, sending the customer the key in the mail, associating the key with a customer's account with the merchant so that the customer can retrieve the key later by logging into his or her account, etc.
  • the special offer key may be included on a business card or a receipt. It may be encoded magnetically, through the use of a bar code, and/or through ink.
  • the key may also be embedded in a physical device such as a dongle, USB-style plug, compact flash memory card, smart card, credit card, and the like.
  • the period of time that each key is good for may be based on when the key is first used, when the key was generated and/or printed, when the customer receives the coupon, and/or a variety of other factors.
  • a key may allow a person to play for minutes, a few hours, a day, a few days, a month, or indefinitely.
  • a question to renew a key may occur by displaying a Web page, through displaying a prompt while the customer is using an application associated with the content, through displaying a prompt when the user logs on or at other predetermined times, through sending email messages, banner adds, and the like.
  • a ticket for content expires
  • access to the content is cut off.
  • This may be implemented, for example, by file I/O routines on the client that provide access to the content. For example, these routines may track the time remaining and may cut off file I/O after the time has expired. Cutting off access may also be implemented by calling procedures within an application that cause the application to stop functioning until a new ticket is purchased or otherwise obtained.
  • an application programming interface that allows a company to bill customers for usage.
  • the API may provide functions that allow the company to determine how much time a customer has used on each subscription to which the customer has subscribed.
  • the API may also provide a billing company access to customer billing information such as credit card number, telephone number, address, billing options, etc.
  • a customer may be given many options for purchasing or accessing content. Some illustrative options are as follows:
  • a customer may have the option of purchasing content by paying a onetime fee. This content may then be delivered over a network and/or physically, such as through a CD-ROM containing the content. A vendor using this distribution model may automatically be charged a certain percentage of each sale made.
  • a customer may purchase content on a rental basis.
  • the customer may walk into a store, such as BlockBuster Video, Hollywood Video, or some other store, and purchase a certain amount of time for renting particular content.
  • the store may give the customer a key using any of the methods discussed above, e.g. through a coupon, encoding a key on a receipt or smart card, etc.
  • a customer may subscribe to a service that allows the customer to access content from one or more vendors.
  • the service may automatically bill the customer's credit card, withdraw funds periodically from the user's bank account, send monthly bills to the customer, or charge the client for the service in a variety of other ways.
  • the service may automatically charge a vendor a fee for providing the service. The fee may be based on the value of the services purchased, based on the amount of resources used to provide the service, may be a fixed fee, or any other method appropriate for providing the service.
  • a subscriber may be billed monthly for a subscription. In other embodiments of the invention, a subscriber is billed at intervals of time other than or in addition to monthly.
  • a customer may purchase a pre-paid subscription to content.
  • a user may purchase a card containing a predetermined amount of usage based on the fee paid.
  • the user may also pre-pay on the Internet while accessing a site associated with the vendor of the content and participating in a pre-paid plan.
  • the card, or other item associated with the pre-paid content may be recharged.
  • a merchant may purchase content from or partner with a content provider to provide content to the merchant's customers. For example, a special offer key may be given in a “happy meal” or its equivalent that allows content to be accessed for a period of time.
  • a car salesman's business card may be encoded with a key that allows a customer to access content that simulates the driving of certain cars, such as a Dodge Viper, etc. While accessing the content, advertising regarding the salesman or the dealership may be displayed, for example, in banner ads, in a browser, and/or in the content itself, e.g., on the Dodge Viper.
  • a merchant may be charged for just the period of time that a customer actually accesses the content.
  • a salesperson may distribute business cards with different special offer keys to many individuals. Only a few individuals, however, may actually use the special offer key to access content. The salesperson or dealership may be charged a fee based on the amount of content used, rather than the number of business cards handed out.
  • FIG. 4 shows components used in a system for granting access to a system and content. It will be recognized that the principles described above could be employed by the components shown in FIG. 4.
  • the system includes client computer 405 , user 410 , special offer key 415 , WAN/LAN 100 , content server 420 , and access granting server 425 .
  • Client computer 405 is coupled to content server 420 and access granting server 425 through WAN/LAN 100 .
  • content server 420 and access granting server 425 are located on the same server.
  • Client computer 405 is any device or set of devices that receives input from user 410 .
  • An exemplary device performing this function is client computer 300 as described in conjunction with FIG. 3.
  • Content server 420 is a device or set of devices that provides content.
  • An exemplary device performing this function is server 200 as described in conjunction with FIG. 2 and configured with appropriate software and hardware.
  • Content server 420 may receive a ticket from client computer 405 in conjunction with a request to access content.
  • Content server 420 may authenticate the ticket and/or user in such a request.
  • Access granting server 425 is a device or set of devices that provide access to content server 420 .
  • An exemplary device performing this function is server 200 as described in conjunction with FIG. 2 and configured with appropriate software and hardware.
  • Access granting server 425 may receive a key from client computer 405 together with a username and password.
  • Access granting server 425 may authenticate user 410 and determine what rights to access content user 410 is entitled to based on the key provided by user 410 .
  • a user using the content may be reminded at certain time intervals before the ticket expires to renew the ticket.
  • This may be implemented by a callback routine in an application.
  • a process that is aware of how much time is left on a ticket may periodically call the callback routine to notify the application. The application may then remind the user of the pending expiration of the ticket and solicit renewals of the ticket.
  • the user is not cut off from the content upon expiration of the ticket. Instead, the quality of the content is degraded.
  • the content quality may be degraded to a predetermined level, or the content quality may be degraded over a period of time.
  • Tickets may be encrypted on a client computer.
  • tickets on the client computer associated with that user may be deleted or expired.
  • FIG. 5 shows a flowchart illustrating a method used in granting access to a system and content. The process begins at block 505 when special offer key is available to be provided. After block 505 , processing continues at block 510 .
  • a special offer key is provided that allows access to content.
  • the content may include a plurality of resources.
  • a merchant (not shown) may provide special offer key 415 to user 410 .
  • the special offer key may be encoded on, for example, a business card.
  • a server is accesses and the special offer key is provided to the server.
  • user 410 utilizes computer 405 to provide the offer key previously received to access granting server 425 .
  • processing continues at block 520 .
  • the key may allow access to game that allows the user to test drive a car. If this is what is requested, access to the content associated with the game can be provided.
  • resources associated with the content are provided to a program executing on the client computer.
  • client computer 405 begins requesting resources for the game from content server 420 . This process is described in more detail in conjunction with FIG. 5.
  • processing continues to block 530 .
  • a special offer key was provided that allowed access to content.
  • a server was accessed and the key provided to the server.
  • the server determined whether the key allowed access to the content requested. If so, a process of providing the resources associated with the content was initiated. The process above could be repeated each time an entity desired to provide access to content through the use of a special offer key.
  • FIG. 6 shows a flowchart illustrating a method that could be used in providing resources associated with content. The process begins at block 605 after it is desired to provide resources to a program executing on a client computer. After block 605 , processing continues at block 610 .
  • a resource that is part of the content for which access has been granted is requested by a program accessing the content.
  • a program may begin executing after it has received a few of its resources. It may then come to a point where it needs another resource to continue execution. For example, in a game with levels, a player may go to a new level for which resources have not yet been downloaded.
  • the program accessing the content e.g., the game, may request the first resource associated with the new level so that the player can continue playing the game.
  • processing continues at block 615 .
  • the requested resource is downloaded and stored locally.
  • a data structure is modified to indicate that the resource has been stored locally.
  • processing returns to the calling process.
  • a request for resource has been received and a determination made as to whether the resource is stored locally or on a content server. If the resource was not stored locally, it was downloaded and stored. Then, the resource was provided to the requesting program. This process may be repeated for each resource requested by a program accessing the content.
  • FIG. 7 shows a mechanism for transparently accessing a file system that may be distributed locally and over a wide area network.
  • An embodiment of the invention implements a file system input/output (I/O) API that includes procedures for reading and writing to files in addition to determining properties such as file size, file name, path, etc.
  • the file system may keep track of which files are located locally and which files are not.
  • the file system API receives a request for a file (or a portion thereof), it may determine whether the data requested is located locally. If the data is located locally, the data may be retrieved from a local storage device and sent to the requestor. If the data is not located locally, the data may be retrieved from a content server.
  • the data After the data is retrieved from a content server, it may then be stored in a cache file or other file local to a client.
  • a data structure that indicates that the file (or a portion thereof) is locally accessible may also be updated, so that future requests for the file may be obtained by accessing a local storage device.
  • Directory structures and file attributes for an application may be stored locally. This may allow, for example, a request about the size of a file or a request for a list of files contained in a directory to be satisfied without sending a request to another device, such as a content server.
  • a software developer may make changes to source code to cause an application to access the distributed file system I/O API. This may be done manually, through macro substitution, or through some other method for changing calls to a regular file system I/O API to a distributed file system I/O API.
  • changes in source code are not required to access a distributed file system I/O API.
  • the distributed file system I/O API may be given the same interface as a regular file system I/O API. That is, the distributed file system I/O API may include the same functions as the regular file system I/O API.
  • each function of the distributed file system I/O API may include the same parameters and return the same values as the regular file system I/O API.
  • the distributed file system I/O API may be linked into an application, thereby replacing the regular file system I/O API.
  • the distributed file system I/O API may automatically handle retrieving a file from a distributed file system.
  • One method for replacing these calls is to link in a new set of libraries having functions with different names, such as Resfopen, Resftell, Resfseek, ResFindFirst, ResFindNext, etc.
  • macros may be defined in “C” or in other languages using other mechanisms to facilitate changing all calls to fopen, ftell, etc., to corresponding calls such as Resfopen, Resftell, etc.
  • a software developer wishing to make a distributed file system transparent may recompile his or her software and link in the replacement libraries.
  • An embodiment of the invention replaces an input/output (I/O) library with a new library.
  • the I/O library of the “C” or “C++” language may be replaced or augmented with another library that logs resource requests.
  • the I/O functions of the “C” language contained in the “C” standard library (stdlib) e.g., fopen, ftell, fseek, fwrite, etc., may be replaced or augmented with functions that log information about the file accesses.
  • Windows specific functions such as FindFirstFile (a function that returns the first file in a file list), FindNextFile (a function that returns the next file in a file list), and other file access functions may be replaced with calls that also log information about the file accesses.
  • One method for replacing these calls is to link in a new set of libraries having functions with different names, such as ResLogfopen, ResLogftell, ResLogfseek, ResLogFindFirst, ResLogFindNext, etc.
  • macros may be defined in “C” or in other languages using other mechanisms to facilitate changing all calls to fopen, ftell, etc., to corresponding calls such as ResLogfopen, ResLogftell, etc.
  • a software developer wishing to log resource requests may recompile his or her software and link in the replacement libraries.
  • an interpreter is modified or augmented to recognize file system calls.
  • the interpreter may automatically replace such calls with calls to resource logging procedures.
  • the interpreter itself may directly log file resource requests.
  • manual substitution and/or macro substitution, or its equivalent may be used to automatically replace one set of functions with another set of functions that logs resource requests.
  • the new functions may be found in distributed file system API 710 .
  • These functions may also utilize standard I/O functions such as fread 715 , fopen 720 , ftell 725 , fseek 730 , rewind 735 , fwrite 740 , and other I/O functions (not shown).
  • distributed file system API 710 determines that a resource is contained locally, it may make use of one of the f . . . functions contained in stdlib to access the resource.
  • distributed file system API 710 may first retrieve the resource from a content server and then use one or more of the f . . . functions contained in stdlib to access the resource.
  • functions in distributed file system AP 1 710 may directly access storage system 745 without going through one of the f . . . functions.
  • Application 705 is a program that requests resources through distributed file system API 710 . As discussed previously, some of the resources the application needs or requires to continue execution may be located remotely on, for example, a content server.
  • the various embodiments of the invention may be implemented as a sequence of computer implemented steps or program modules running on a computing system and/or as interconnected machine logic circuits or circuit modules within the computing system.
  • the implementation is a matter of choice dependent on the performance requirements of the computing system implementing the invention.
  • the functions and operation of the various embodiments disclosed may be implemented in software, in firmware, in special purpose digital logic, or any combination thereof without deviating from the spirit or scope of the present invention.
  • FIGS. 1 - 3 show components of an exemplary environment in which the invention may be practiced. Not all of the components may be required to practice the invention, and variations in the arrangement and type of the components may be made without departing from the spirit or scope of the invention.
  • FIG. 1 shows a plurality of local area networks (“LANs”) 120 and wide area network (“WAN”) 130 interconnected by routers 110 .
  • Routers 110 are intermediary devices on a communications network that expedite message delivery. On a single network linking many computers through a mesh of possible connections, a router receives transmitted messages and forwards them to their correct destinations over available routes. On an interconnected set of LANs—including those based on differing architectures and protocols—, a router acts as a link between LANs, enabling messages to be sent from one to another.
  • Communication links within LANs typically include twisted pair, fiber optics, or coaxial cable, while communication links between networks may utilize analog telephone lines, full or fractional dedicated digital lines including T 1 , T 2 , T 3 , and T 4 , Integrated Services Digital Networks (ISDNs), Digital Subscriber Lines (DSLs), wireless links, or other communications links known to those skilled in the art.
  • ISDNs Integrated Services Digital Networks
  • DSLs Digital Subscriber Lines
  • computers, such as remote computer 140 and other related electronic devices can be remotely connected to either LANs 120 or WAN 130 via a modem and temporary telephone link.
  • the number of WANs, LANs, and routers in FIG. 1 may be increased or decreased arbitrarily without departing from the spirit or scope of this invention.
  • the Internet itself may be formed from a vast number of such interconnected networks, computers, and routers.
  • Internet refers to the worldwide collection of networks, gateways, routers, and computers that use the Transmission Control Protocol/Internet Protocol (“TCP/IP”) suite of protocols to communicate with one another.
  • TCP/IP Transmission Control Protocol/Internet Protocol
  • At the heart of the Internet is a backbone of high-speed data communication lines between major nodes or host computers, including thousands of commercial, government, educational, and other computer systems, that route data and messages.
  • An embodiment of the invention may be practiced over the Internet without departing from the spirit or scope of the invention.
  • Computer-readable media includes any media that can be accessed by a computing device.
  • Computer-readable media may include computer storage media, communication media, or any combination thereof.
  • Communication media typically embodies computer-readable instructions, data structures, program modules, or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media.
  • modulated data signal means a signal that has one or more of its characteristics set or changed in such a manner as to encode information in the signal.
  • communication media includes wired media such as twisted pair, coaxial cable, fiber optics, wave guides, and other wired media and wireless media such as acoustic, RF, infrared, and other wireless media.
  • the Internet has recently seen explosive growth by virtue of its ability to link computers located throughout the world. As the Internet has grown, so has the World Wide Web (WWW).
  • WWW World Wide Web
  • the WWW is the total set of interlinked hypertext documents residing on HTTP (hypertext transport protocol) servers around the world.
  • Documents on the WWW, called pages or Web pages are typically written in HTML (Hypertext Markup Language) or some other markup language, identified by URLs (Uniform Resource Locators) that specify the particular machine and pathname by which a file can be accessed, and transmitted from server to end user using HTTP.
  • HTML Hypertext Markup Language
  • URLs Uniform Resource Locators
  • HTML documents Codes, called tags, embedded in an HTML document associate particular words and images in the document with URLs so that a user can access another file, which may literally be halfway around the world, at the press of a key or the click of a mouse.
  • These files may contain text (in a variety of fonts and styles), graphics images, movie files, media clips, and sounds as well as Java applets, ActiveX controls, or other embedded software programs that execute when the user activates them.
  • a user visiting a Web page also may be able to download files from an FTP site and send messages to other users via email by using links on the Web page.
  • a server such as the server shown in FIG. 2, may provide a WWW site, be a content server, a game server, an authentication server, etc.
  • the server may have storage facilities for storing hypertext documents for a WWW site and running administrative software for handling requests for the stored hypertext documents.
  • a hypertext document normally includes a number of hyperlinks, i.e., highlighted portions of text which link the document to another hypertext document possibly stored at a WWW site elsewhere on the Internet. Each hyperlink is associated with a URL that provides the location of the linked document on a server connected to the Internet and describes the document. Thus, whenever a hypertext document is retrieved from any WWW server, the document is considered to be retrieved from the WWW.
  • a WWW server may also include facilities for storing and transmitting application programs, such as application programs written in the JAVA programming language from Sun Microsystems, for execution on a remote computer.
  • a WWW server may also include facilities for executing scripts and other application programs on the WWW server itself.
  • a user may retrieve hypertext documents from the WWW via a WWW browser application program located on a wired or wireless device.
  • a WWW browser such as Netscape's NAVIGATOR® or Microsoft's INTERNET EXPLORER®, is a software application program for providing a graphical user interface to the WWW.
  • the WWW browser accesses and retrieves the desired hypertext document from the appropriate WWW server using the URL for the document and HTTP.
  • HTTP is a higher-level protocol than TCP/IP and is designed specifically for the requirements of the WWW.
  • HTTP is used to carry requests from a browser to a Web server and to transport pages from Web servers back to the requesting browser or client.
  • the WWW browser may also retrieve application programs from the WWW server, such as JAVA applets, for execution on a client computer.
  • FIG. 2 shows an exemplary server that may operate to provide a WWW site, other content, and/or services, among other things.
  • server 200 transmits WWW pages to the WWW browser application program executing on requesting devices to carry out this process.
  • server 200 may transmit pages and forms for receiving information about a user, such as address, telephone number, billing information, credit card number, etc.
  • server 200 may transmit WWW pages to a requesting device that allow a consumer to participate in a WWW site.
  • the transactions may take place over the Internet, WAN/LAN 100 , or some other communications network known to those skilled in the art.
  • server 200 may include many more components than those shown in FIG. 2. However, the components shown are sufficient to disclose an illustrative environment for practicing the present invention. As shown in FIG. 2, server 200 is connected to WAN/LAN 100 , or other communications network, via network interface unit 210 . Those of ordinary skill in the art will appreciate that network interface unit 210 includes the necessary circuitry for connecting server 200 to WAN/LAN 100 , and is constructed for use with various communication protocols including the TCP/IP protocol. Typically, network interface unit 210 is a card contained within server 200 .
  • Server 200 also includes processing unit 212 , video display adapter 214 , and a mass memory, all connected via bus 222 .
  • the mass memory generally includes random access memory (“RAM”) 216 , read-only memory (“ROM”) 232 , and one or more permanent mass storage devices, such as hard disk drive 228 , a tape drive (not shown), optical drive 226 , such as a CD-ROM/DVD-ROM drive, and/or a floppy disk drive (not shown).
  • the mass memory stores operating system 220 for controlling the operation of server 200 . It will be appreciated that this component may comprise a general purpose server operating system as is known to those of ordinary skill in the art, such as UNIX, LINUXTM, or Microsoft WINDOWS NT®.
  • BIOS Basic input/output system
  • Computer storage media may include volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information, such as computer readable instructions, data structures, program modules or other data.
  • Examples of computer storage media include RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital versatile disks (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can be accessed by a computing device.
  • the mass memory may also store program code and data for providing a WWW site. More specifically, the mass memory may store applications including WWW server application program 230 , and programs 234 .
  • WWW server application program 230 includes computer executable instructions which, when executed by server 200 , generate WWW browser displays, including performing the logic described above.
  • Server 200 may include a JAVA virtual machine, an SMTP handler application for transmitting and receiving email, an HTTP handler application for receiving and handing HTTP requests, JAVA applets for transmission to a WWW browser executing on a client computer, and an HTTPS handler application for handling secure connections.
  • the HTTPS handler application may be used for communication with an external security application to send and receive sensitive information, such as credit card information, in a secure fashion.
  • Server 200 also comprises input/output interface 224 for communicating with external devices, such as a mouse, keyboard, scanner, or other input devices not shown in FIG. 2.
  • server 200 may further comprise additional mass storage facilities such as optical drive 226 and hard disk drive 228 .
  • Hard disk drive 228 is utilized by server 200 to store, among other things, application programs, databases, and program data used by WWW server application program 230 . For example, customer databases, product databases, image databases, and relational databases may be stored.
  • FIG. 3 depicts several components of client computer 300 .
  • client computer 300 may include many more components than those shown in FIG. 3. However, it is not necessary that those conventional components be shown in order to disclose an illustrative embodiment for practicing the present invention.
  • client computer 300 includes network interface unit 302 for connecting to a LAN or WAN, or for connecting remotely to a LAN or WAN.
  • network interface unit 302 includes the necessary circuitry for such a connection, and is also constructed for use with various communication protocols including the TCP/IP protocol, the particular network configuration of the LAN or WAN it is connecting to, and a particular type of coupling medium.
  • Network interface unit 302 may also be capable of connecting to the Internet through a point-to-point protocol (“PPP”) connection or a serial line Internet protocol (“SLIP”) connection as known to those skilled in the art.
  • PPP point-to-point protocol
  • SLIP serial line Internet protocol
  • Client computer 300 also includes BIOS 326 , processing unit 306 , video display adapter 308 , and memory.
  • the memory generally includes RAM 310 , ROM 304 , and a permanent mass storage device, such as a disk drive.
  • the memory stores operating system 312 and programs 334 for controlling the operation of client computer 300 .
  • the memory also includes WWW browser 314 , such as Netscape's NAVIGATOR® or Microsoft's INTERNET EXPLORER® browsers, for accessing the WWW.
  • Input/output interface 320 may also be provided for receiving input from a mouse, keyboard, or other input device.
  • the memory, network interface unit 302 , video display adapter 308 , and input/output interface 320 are all connected to processing unit 306 via bus 322 .
  • Other peripherals may also be connected to processing unit 306 in a similar manner.
  • aspects of the invention may be embodied on server 200 , on client computer 300 , or on some combination thereof.
  • programming steps may be contained in programs 334 and/or programs 234 .
  • client should be construed to refer to a process or set of processes that execute on one or more electronic device, such as client computer 300 of FIG. 3.
  • a client is not limited, however, to running on a client computer. It may also run on a server, such as WWW server 200 or be distributed among various electronic devices, wherein each device might contain one or more processes or routines that together constitute a client application.
  • client should be construed, in addition or in lieu of the discussion above, to be a device upon which one or more client processes execute, for example, client computer 300 or WWW server 200 .
  • server should be construed to refer to a process or set of processes that execute on one or more electronic devices, such as WWW server 200 .
  • a server is not limited to running on a server computer. Rather, it may also execute on what would typically be considered a client computer, such as client computer 300 of FIG. 3, or be distributed among various electronic devices, wherein each device might contain one or more processes or routines that together constitute a server application.
  • server should be construed, in addition or in lieu of the discussion above, to be a device upon which one or more server processes execute, for example, server 200 or client computer 300 .
  • references to encryption and decryption are made. Where appropriate, each reference to an algorithm used to perform encryption or decryption should be construed to include any other algorithm or technique for making it more difficult to obtain the original bytes (also called plaintext) of an application, component of an application, and/or data.
  • AES Advanced Encryption Standard
  • RSA RSA Labs Inc.'s
  • IBM's MARS TwoFish, Serpent, CAST-256, International Data Encryption Algorithm (IDEA), Data Encryption Standard (DES), Triple DES, DES-EDE2, DES-EDE3, DESX, DES-XEX3, RC2, RC5, Blowfish, Diamon2, TEA, SAFER, 3-WAY, GOST, SHARK, CAST-128, Square, Skipjack, Panama, ARC4, SEAL, WAKE, Sapphire II, BlumBlumShub, RSA, DSA, ElGamal, Nyberg-Rueppel (NR), BlumGoldwasser, Rabin, Rabin-Williams (RW), LUC, LU
  • encryption algorithms may use, where appropriate, cipher block chaining mode, cipher feedback mode, CBC ciphertext stealing (CTS), CFB, OFB, counter mode, and/or any other block mode.
  • CTS CBC ciphertext stealing
  • Other exemplary “encryption” techniques include compiling source code into binary code, and/or using proprietary data structures to send data.
  • Crypto++v4.x an open-source class library of cryptographic techniques, the source code of which is hereby incorporated by reference, may be used in encrypting or decrypting applications and/or data.
  • Other encryption and decryption libraries both open source, commercial, and/or proprietary may be used without departing from the spirit or scope of the invention.
  • 128-bit keys and the proposed-AES Rjindael cipher may be used in cipher block chaining mode.
  • Random initialization vectors (IVs) may be sent in plaintext.
  • 256-bit Rjindael in cipher feedback mode is used with a random IV.
  • other symmetric encryption algorithms such as the ones listed in the previous paragraph may be used for symmetric encryption and decryption.
  • 1024-bit keys may be used with RSA. These keys may be formatted according to the “OAEP (with SHA1)” scheme provided by RSA, or any other formatting appropriate.
  • OAEP with SHA1
  • RSA may be used in conjunction with a ticket (which is described in more detail below) to decrypt data in the ticket to recover an AES key that may then be used to decrypt other portions of a ticket.
  • SHA1 stands for secure hash algorithm 1.
  • SHA1 is a cryptographic hash algorithm that produces a 160-bit hash value from an arbitrary length string.
  • other private key/public key encryption algorithms may be used (such as the ones listed above) with the same or different key sizes.
  • a server and/or client may also employ a 128-bit HMAC (hashed message authentication code) and/or 1024-bit RSA digital signatures to assist in authenticating that the contents of a ticket have not been changed and/or in authenticating a client and/or server.
  • the 128-bit HMAC may use SHA1 to create a digest of data. For example, contents of a ticket may be fed into a one way hashing function, such as SHA1, to create a block of binary digits.
  • the hashing function may be such that whatever is inputted into it is hashed into fixed length of bits. For example, the hashing function may return 160 bits whether it operates on 4 bytes of data or on all the text in the Bible.
  • a RSA signature may be created and/or formatted as described in RSA's PKCS #1 v2.0, or any other suitable format.
  • Encryption may be used to protect tickets in a somewhat similar fashion to the Kerberos open protocol from the Massachusetts Institute of Technology (MIT), which is hereby incorporated by reference.
  • MIT Massachusetts Institute of Technology
  • Keys may be distributed using 1024-bit RSA and a 128-bit Rjindael symmetric session key.
  • the 1024-bit RSA key may be used to encrypt the 128-bit Rjindael symmetric key.
  • the 128-bit Rjindael key may be used to encrypt the body of a message.
  • a receiver may use its private RSA key to obtain the 128-bit Rjindael key. Then the 128-bit Rjindael key may be used to decrypt the body of the message. Tickets may include other encrypted 128-bit Rjindael session keys that are sent from one server to another server in a somewhat similar manner to that described in the open Kerberos protocol from MIT.
  • Encrypted or unencrypted messages or tickets may be sent using TCP/IP, UDP, SSL, IPSEC, or any other networking protocol.
  • Content sent to or from content servers may be encrypted on unencrypted.
  • Random numbers may be generated by any random number generator.
  • An exemplary random number generator that may be used is CryptoAPI, produced by Microsoft Corporation of Redmond, Wash.
  • key sizes given above are illustrative. In other embodiments of the invention, key sizes other than or in addition to the key sizes above may be used when encrypting data and/or authenticating a server, client, or user.

Abstract

A method and system for granting access to system and content is provided. A key is provided that allows access by a client computer to content that includes a plurality of resources. A server is accessed and the key is provided to the server. Based on the key, access is granted to the content. A program on the client computer requests a resource of the plurality of resources. If the resource is located locally, the resource is provided to the program. Otherwise, the resource is downloaded from the content server and stored locally. A data structure is modified to indicate that the resource is stored locally and the resource is provided to the program.

Description

    RELATED APPLICATION
  • This application is a Utility Patent application based on a previously filed U.S. Provisional Patent application, U.S. Serial No. 60/341,079 filed on Dec. 12, 2001, the benefit of the filing date of which is hereby claimed under 35 U.S.C. §119(e).[0001]
  • BACKGROUND
  • In the past, when a user desired to use new software, the user was required to go to a store, purchase the software, and install the software on the user's computer. If after the software was shipped, a bug was found, the user would be required to go to the vendor's website, find where a patch could be obtained, and download and apply the patch. [0002]
  • Today, some software is distributed over the Internet. If the software can be packaged in a small executable, a software vendor may choose to distribute the software over the Internet. Using this model, a user can browse to a vendor's Website, pay for software, and then download the software. This model has problems when the software requires a lot of disk space or when the user has an Internet connection with relatively low bandwidth. For example, with a computer with a 28.8 kilobits per second (Kbs) connection to the Internet, a CD's worth of software (650 Megabytes) would take over 50 hours to download. Even with a 512 Kbs connection, downloading 650 Megabytes of software would take almost three hours—assuming that the connection remained up and delivered its full bandwidth. [0003]
  • If a mechanism were provided for decreasing the amount of time a user was required to wait before accessing content available from a server on the Internet, a world of new marketing opportunities could be realized. [0004]
  • SUMMARY
  • A method and system for granting access to system and content is provided. A key is provided that allows access by a client computer to content that includes a plurality of resources. A server is accessed and the key is provided to the server. Based on the key, access is granted to the content. A ticket may be used to access the content. A program on the client computer requests a resource of the plurality of resources. If the resource is located locally, the resource is provided to the program. Otherwise, the resource is downloaded from the content server and stored locally. A data structure is modified to indicate that the resource is stored locally and the resource is provided to the program. [0005]
  • According to one aspect of the invention, the key is encoded onto at least one of a coupon, a computer display, a file on a computer, mail, email, a business card, a receipt, a dongle, a USB-style plug, a compact flash memory card, a smart card, and a credit card. The key may be encoded magnetically, on a barcode, and/or with ink. The file may be located on a remote server that is accessible after logging into a remote server. [0006]
  • According to another aspect of the invention, the content includes an application suite and/or a computer game. An indication may be provided that indicates when access to the content will terminate. The program on the client computer that requests a resource may be notified of time remaining before access to the content is terminated. [0007]
  • According to another aspect of the invention, a ticket is provided that is stored locally. The ticket is provided to a content server before downloading a resource. The content server may authenticate that at least some of the content of the ticket has not been altered. [0008]
  • According to another aspect of the invention, the key is associated with at least one of a smart card and a credit card. The key is retrieved upon identification of the smart card and/or credit card. The key may be associated with a username and password. Then the key may be provided upon receiving the username and password. [0009]
  • According to another aspect of the invention, a system is disclosed that operates substantially according to the aspects described above.[0010]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIGS. [0011] 1-3 show components of an exemplary environment in which the invention may be practiced;
  • FIG. 4 shows components used in a system for granting access to a system and content. [0012]
  • FIG. 5 shows a flowchart illustrating a method used in granting access to a system and content; [0013]
  • FIG. 6 shows a flowchart illustrating a method that could be used in providing resources associated with content; and [0014]
  • FIG. 7 shows a mechanism for transparently accessing a file system that may be distributed locally and over a wide area network.[0015]
  • DETAILED DESCRIPTION
  • In the following detailed description of exemplary embodiments of the invention, reference is made to the accompanied drawings, which form a part hereof, and which are shown by way of illustration, specific exemplary embodiments of which the invention may be practiced. These embodiments are described in sufficient detail to enable those skilled in the art to practice the invention, and it is to be understood that other embodiments may be utilized, and other changes may be made, without departing from the spirit or scope of the present invention. The following detailed description is, therefore, not to be taken in a limiting sense, and the scope of the present invention is defined by the appended claims. [0016]
  • In the following description, first an environment in which the invention may be practiced is described. Encryption and decryption principles that may be used by embodiments of the invention are then discussed. Then, a mechanism that can be used grant access to content is described. Next, a method by which the mechanism could grant access is discussed. Finally, a mechanism for transparently accessing a file system that might be distributed locally and over a wide area network is described. [0017]
  • Access Granting Mechanism [0018]
  • FIG. 4 shows components used in a system for granting access to a system and content. In one embodiment of the invention, a customer gets a coupon that includes a special offer key allowing the customer to play a selected game or set of games for a period of time. Although the word “game” is used, the special offer key may provide access to other content or services such as an application suite, such as Microsoft® Office. Unless indicated otherwise, “game” is also intended to mean content and/or services. When logging on to a server, for example, the customer provides the key. The server checks the key with a database and determines what games the customer is entitled to access as well as what period of time those games are available. [0019]
  • After a customer uses a special offer key and is authenticated, the customer may have a series of selections to subscribe to. For example, the customer may subscribe to a particular genre of games, such as real time strategy, an application suite, such as Microsoft® Office, or a single game, such as Half-Life®. When a package of software applications is selected, information about the package may be displayed, such as applications included in the subscription. Before, during, and after selecting a package of applications to subscribe to, ads may be displayed on the selection screen. Pricing may be shown telling how much each subscription costs and/or how long the special offer key allows access to a subscription. The subscription follows a customer from computer to computer or other electronic device. When a customer logs on using a computer, the customer obtains a ticket that gives the computer access to one or more content servers that can provide access to files needed to execute the applications contained in the subscription. [0020]
  • After a user is authenticated and uses the special offer key, the user (or the computer the user is using) may be given one or more tickets. Each ticket allows the user to access content on at least one content server. A ticket may be encrypted on a user's electronic device using Pretty Good Privacy (PGP), RSA, AES, or some other encryption technology as mentioned previously. To obtain a ticket, a user may be required to be authenticated. Authentication refers to establishing that an entity is who that entity says he, she, or it is. For example, when asking for a ticket, a user may be required to supply a user name and password. A ticket may then be generated and stored on the electronic device that the user is using to obtain the ticket. The electronic device may then engage in further transactions to obtain one or more tickets for accessing content on content servers. During each of these transactions, a ticket granting server may authenticate the electronic device in addition to determining whether the electronic device has authority to receive a ticket for the requested content. The ticket granting server may ask for the ticket stored on the electronic device both to authenticate the electronic device and to determine what rights to receive content tickets the electronic device has. [0021]
  • Content may be divided into one or more resources. In one sense, a resource is anything a program requires or needs to continue or complete execution. A program itself may be divided into a plurality of resources. When a client computer first requests content, such as a game, the resources of the game may be located solely on a content server. The executable code and data that comprises the game may both be divided into blocks. Each of these blocks could be considered a resource needed by the game to continue or complete execution. [0022]
  • Some of the blocks of executable code of the game may be downloaded from the server and stored on the client computer. After a sufficient number of blocks are downloaded, the game may start executing with the blocks that are currently available on the client computer. Before or when a game comes to a part in the code in which it needs code located on the content server, the game may request a block of code containing the needed code. This block of code would be a resource needed by the game to continue or complete execution. [0023]
  • A resource includes such things as a particular portion of a file. A resource may be identified by information including the name of the file together with an offset in the file and bytes requested. The file may be a data file, a dynamic link library, an executable program, a component, and the like. Resources may also include such things as a processor, memory, a printer, a display adapter, a network adapter, a storage device such as a hard disk, CD-ROM, DVD disk, or other optical disk, and the like, although it will be recognized that these devices would not be downloaded from a content server to a client computer. [0024]
  • In an embodiment of the invention, a third party gives a customer access to content, such as one or more applications, by giving a special offer key to the customer using the Internet. For example, the customer may purchase an item from a merchant's Web site. Sometime during or after the purchasing transaction, the merchant may give the customer the special offer key. This may be done by displaying the key on the customer's Web browser, storing the key in a file on the customer's computer, such as in a cookie, Windows registry, or other file or database, emailing the customer the key, sending the customer the key in the mail, associating the key with a customer's account with the merchant so that the customer can retrieve the key later by logging into his or her account, etc. [0025]
  • In other embodiments of the invention, the special offer key may be included on a business card or a receipt. It may be encoded magnetically, through the use of a bar code, and/or through ink. The key may also be embedded in a physical device such as a dongle, USB-style plug, compact flash memory card, smart card, credit card, and the like. The period of time that each key is good for may be based on when the key is first used, when the key was generated and/or printed, when the customer receives the coupon, and/or a variety of other factors. A key may allow a person to play for minutes, a few hours, a day, a few days, a month, or indefinitely. As the time associated with the key runs out, the user may be asked if he or she would like to renew the key. The frequency of requests to renew a key may increase as the time associated with the key gets closer to expiring. A question to renew a key may occur by displaying a Web page, through displaying a prompt while the customer is using an application associated with the content, through displaying a prompt when the user logs on or at other predetermined times, through sending email messages, banner adds, and the like. [0026]
  • In another embodiment of the invention, when a ticket for content expires, access to the content is cut off. This may be implemented, for example, by file I/O routines on the client that provide access to the content. For example, these routines may track the time remaining and may cut off file I/O after the time has expired. Cutting off access may also be implemented by calling procedures within an application that cause the application to stop functioning until a new ticket is purchased or otherwise obtained. [0027]
  • In an embodiment of the invention, an application programming interface (API) is provided that allows a company to bill customers for usage. For example, the API may provide functions that allow the company to determine how much time a customer has used on each subscription to which the customer has subscribed. The API may also provide a billing company access to customer billing information such as credit card number, telephone number, address, billing options, etc. [0028]
  • A customer may be given many options for purchasing or accessing content. Some illustrative options are as follows: [0029]
  • One Time Fee [0030]
  • A customer may have the option of purchasing content by paying a onetime fee. This content may then be delivered over a network and/or physically, such as through a CD-ROM containing the content. A vendor using this distribution model may automatically be charged a certain percentage of each sale made. [0031]
  • Rentals [0032]
  • A customer may purchase content on a rental basis. For example, the customer may walk into a store, such as BlockBuster Video, Hollywood Video, or some other store, and purchase a certain amount of time for renting particular content. The store may give the customer a key using any of the methods discussed above, e.g. through a coupon, encoding a key on a receipt or smart card, etc. [0033]
  • Subscription [0034]
  • A customer may subscribe to a service that allows the customer to access content from one or more vendors. The service may automatically bill the customer's credit card, withdraw funds periodically from the user's bank account, send monthly bills to the customer, or charge the client for the service in a variety of other ways. The service may automatically charge a vendor a fee for providing the service. The fee may be based on the value of the services purchased, based on the amount of resources used to provide the service, may be a fixed fee, or any other method appropriate for providing the service. In one embodiment of the invention, a subscriber may be billed monthly for a subscription. In other embodiments of the invention, a subscriber is billed at intervals of time other than or in addition to monthly. [0035]
  • Pre-Paid Usage [0036]
  • A customer may purchase a pre-paid subscription to content. For example, a user may purchase a card containing a predetermined amount of usage based on the fee paid. The user may also pre-pay on the Internet while accessing a site associated with the vendor of the content and participating in a pre-paid plan. The card, or other item associated with the pre-paid content may be recharged. [0037]
  • Promotional Usage. [0038]
  • A merchant may purchase content from or partner with a content provider to provide content to the merchant's customers. For example, a special offer key may be given in a “happy meal” or its equivalent that allows content to be accessed for a period of time. A car salesman's business card may be encoded with a key that allows a customer to access content that simulates the driving of certain cars, such as a Dodge Viper, etc. While accessing the content, advertising regarding the salesman or the dealership may be displayed, for example, in banner ads, in a browser, and/or in the content itself, e.g., on the Dodge Viper. A merchant may be charged for just the period of time that a customer actually accesses the content. For example, a salesperson may distribute business cards with different special offer keys to many individuals. Only a few individuals, however, may actually use the special offer key to access content. The salesperson or dealership may be charged a fee based on the amount of content used, rather than the number of business cards handed out. [0039]
  • FIG. 4 shows components used in a system for granting access to a system and content. It will be recognized that the principles described above could be employed by the components shown in FIG. 4. The system includes [0040] client computer 405, user 410, special offer key 415, WAN/LAN 100, content server 420, and access granting server 425. Client computer 405 is coupled to content server 420 and access granting server 425 through WAN/LAN 100. In one embodiment of the invention, content server 420 and access granting server 425 are located on the same server.
  • [0041] Client computer 405 is any device or set of devices that receives input from user 410. An exemplary device performing this function is client computer 300 as described in conjunction with FIG. 3.
  • [0042] Content server 420 is a device or set of devices that provides content. An exemplary device performing this function is server 200 as described in conjunction with FIG. 2 and configured with appropriate software and hardware. Content server 420 may receive a ticket from client computer 405 in conjunction with a request to access content. Content server 420 may authenticate the ticket and/or user in such a request.
  • [0043] Access granting server 425 is a device or set of devices that provide access to content server 420. An exemplary device performing this function is server 200 as described in conjunction with FIG. 2 and configured with appropriate software and hardware. Access granting server 425 may receive a key from client computer 405 together with a username and password. Access granting server 425 may authenticate user 410 and determine what rights to access content user 410 is entitled to based on the key provided by user 410.
  • Arrows are drawn from special offer key [0044] 415 to user 410 and client computer 405 to indicate that special offer key 415 may be given to the user and/or client computer 405 as described previously.
  • In an embodiment of the invention, there may be a grace period after a ticket expires in which to either pay for additional time, to continue using an application, and/or to save the state of an application. A user using the content may be reminded at certain time intervals before the ticket expires to renew the ticket. This may be implemented by a callback routine in an application. A process that is aware of how much time is left on a ticket may periodically call the callback routine to notify the application. The application may then remind the user of the pending expiration of the ticket and solicit renewals of the ticket. [0045]
  • According to another embodiment of the invention, the user is not cut off from the content upon expiration of the ticket. Instead, the quality of the content is degraded. The content quality may be degraded to a predetermined level, or the content quality may be degraded over a period of time. [0046]
  • Tickets may be encrypted on a client computer. When the user logs off the client computer (or logs onto another computer), tickets on the client computer associated with that user may be deleted or expired. [0047]
  • Flow Charts [0048]
  • FIG. 5 shows a flowchart illustrating a method used in granting access to a system and content. The process begins at [0049] block 505 when special offer key is available to be provided. After block 505, processing continues at block 510.
  • At [0050] block 510, a special offer key is provided that allows access to content. As described earlier, the content may include a plurality of resources. For example, referring to FIG. 4, a merchant (not shown) may provide special offer key 415 to user 410. The special offer key may be encoded on, for example, a business card. After block 510, processing continues at block 515.
  • At [0051] block 515, a server is accesses and the special offer key is provided to the server. For example, referring to FIG. 4, user 410 utilizes computer 405 to provide the offer key previously received to access granting server 425. After block 515, processing continues at block 520.
  • At [0052] block 520, a determination is made as to whether the key allows access to the content requested. If not, processing continues at block 530; otherwise, processing continues at block 525. For example, the key may allow access to game that allows the user to test drive a car. If this is what is requested, access to the content associated with the game can be provided.
  • At [0053] block 525, resources associated with the content are provided to a program executing on the client computer. For example, referring to FIG. 4, client computer 405 begins requesting resources for the game from content server 420. This process is described in more detail in conjunction with FIG. 5. After block 525, processing continues to block 530.
  • At [0054] block 530, processing ends. At this point, a special offer key was provided that allowed access to content. A server was accessed and the key provided to the server. The server determined whether the key allowed access to the content requested. If so, a process of providing the resources associated with the content was initiated. The process above could be repeated each time an entity desired to provide access to content through the use of a special offer key.
  • FIG. 6 shows a flowchart illustrating a method that could be used in providing resources associated with content. The process begins at [0055] block 605 after it is desired to provide resources to a program executing on a client computer. After block 605, processing continues at block 610.
  • At [0056] block 610, a resource that is part of the content for which access has been granted is requested by a program accessing the content. For example, a game may begin executing after it has received a few of its resources. It may then come to a point where it needs another resource to continue execution. For example, in a game with levels, a player may go to a new level for which resources have not yet been downloaded. The program accessing the content, e.g., the game, may request the first resource associated with the new level so that the player can continue playing the game. After block 610, processing continues at block 615.
  • At [0057] block 615, a determination is made as to whether the resource is located locally. If not, processing continues at block 620; otherwise, processing continues at block 625. This determination may be made by a mechanism such as that shown in FIG. 7.
  • At [0058] block 620, the requested resource is downloaded and stored locally. In addition, a data structure is modified to indicate that the resource has been stored locally. After block 620, processing continues at block 625.
  • At [0059] block 625, the resource is proved to the program requesting access to the content. After block 625, processing continues at block 630.
  • At [0060] block 630, processing returns to the calling process. At this point, a request for resource has been received and a determination made as to whether the resource is stored locally or on a content server. If the resource was not stored locally, it was downloaded and stored. Then, the resource was provided to the requesting program. This process may be repeated for each resource requested by a program accessing the content.
  • Transparent Distributed File Access System [0061]
  • FIG. 7 shows a mechanism for transparently accessing a file system that may be distributed locally and over a wide area network. An embodiment of the invention implements a file system input/output (I/O) API that includes procedures for reading and writing to files in addition to determining properties such as file size, file name, path, etc. The file system may keep track of which files are located locally and which files are not. When the file system API receives a request for a file (or a portion thereof), it may determine whether the data requested is located locally. If the data is located locally, the data may be retrieved from a local storage device and sent to the requestor. If the data is not located locally, the data may be retrieved from a content server. After the data is retrieved from a content server, it may then be stored in a cache file or other file local to a client. In addition, a data structure that indicates that the file (or a portion thereof) is locally accessible may also be updated, so that future requests for the file may be obtained by accessing a local storage device. [0062]
  • Directory structures and file attributes for an application may be stored locally. This may allow, for example, a request about the size of a file or a request for a list of files contained in a directory to be satisfied without sending a request to another device, such as a content server. [0063]
  • In one embodiment of the invention, a software developer may make changes to source code to cause an application to access the distributed file system I/O API. This may be done manually, through macro substitution, or through some other method for changing calls to a regular file system I/O API to a distributed file system I/O API. [0064]
  • In another embodiment of the invention, changes in source code are not required to access a distributed file system I/O API. Rather, the distributed file system I/O API may be given the same interface as a regular file system I/O API. That is, the distributed file system I/O API may include the same functions as the regular file system I/O API. In addition, each function of the distributed file system I/O API may include the same parameters and return the same values as the regular file system I/O API. Then, the distributed file system I/O API may be linked into an application, thereby replacing the regular file system I/O API. When an application makes a call, the distributed file system I/O API may automatically handle retrieving a file from a distributed file system. [0065]
  • One method for replacing these calls is to link in a new set of libraries having functions with different names, such as Resfopen, Resftell, Resfseek, ResFindFirst, ResFindNext, etc. Then, macros may be defined in “C” or in other languages using other mechanisms to facilitate changing all calls to fopen, ftell, etc., to corresponding calls such as Resfopen, Resftell, etc. Then, a software developer wishing to make a distributed file system transparent may recompile his or her software and link in the replacement libraries. [0066]
  • An embodiment of the invention replaces an input/output (I/O) library with a new library. For example, the I/O library of the “C” or “C++” language (or any other language) may be replaced or augmented with another library that logs resource requests. In particular, the I/O functions of the “C” language contained in the “C” standard library (stdlib), e.g., fopen, ftell, fseek, fwrite, etc., may be replaced or augmented with functions that log information about the file accesses. In addition Windows specific functions, such as FindFirstFile (a function that returns the first file in a file list), FindNextFile (a function that returns the next file in a file list), and other file access functions may be replaced with calls that also log information about the file accesses. One method for replacing these calls is to link in a new set of libraries having functions with different names, such as ResLogfopen, ResLogftell, ResLogfseek, ResLogFindFirst, ResLogFindNext, etc. Then, macros may be defined in “C” or in other languages using other mechanisms to facilitate changing all calls to fopen, ftell, etc., to corresponding calls such as ResLogfopen, ResLogftell, etc. Then, a software developer wishing to log resource requests may recompile his or her software and link in the replacement libraries. [0067]
  • In another embodiment of the invention, an interpreter is modified or augmented to recognize file system calls. The interpreter may automatically replace such calls with calls to resource logging procedures. Alternatively, or in addition, the interpreter itself may directly log file resource requests. In addition, manual substitution and/or macro substitution, or its equivalent, may be used to automatically replace one set of functions with another set of functions that logs resource requests. [0068]
  • For example, referring to FIG. 7, the new functions may be found in distributed [0069] file system API 710. These functions may also utilize standard I/O functions such as fread 715, fopen 720, ftell 725, fseek 730, rewind 735, fwrite 740, and other I/O functions (not shown). For example, when distributed file system API 710 determines that a resource is contained locally, it may make use of one of the f . . . functions contained in stdlib to access the resource. In addition, for a resource that is not found locally, distributed file system API 710 may first retrieve the resource from a content server and then use one or more of the f . . . functions contained in stdlib to access the resource. In addition, functions in distributed file system AP1 710 may directly access storage system 745 without going through one of the f . . . functions.
  • [0070] Application 705 is a program that requests resources through distributed file system API 710. As discussed previously, some of the resources the application needs or requires to continue execution may be located remotely on, for example, a content server.
  • The various embodiments of the invention may be implemented as a sequence of computer implemented steps or program modules running on a computing system and/or as interconnected machine logic circuits or circuit modules within the computing system. The implementation is a matter of choice dependent on the performance requirements of the computing system implementing the invention. In light of this disclosure, it will be recognized by one skilled in the art that the functions and operation of the various embodiments disclosed may be implemented in software, in firmware, in special purpose digital logic, or any combination thereof without deviating from the spirit or scope of the present invention. [0071]
  • Illustrative Operating Environment [0072]
  • FIGS. [0073] 1-3 show components of an exemplary environment in which the invention may be practiced. Not all of the components may be required to practice the invention, and variations in the arrangement and type of the components may be made without departing from the spirit or scope of the invention.
  • FIG. 1 shows a plurality of local area networks (“LANs”) [0074] 120 and wide area network (“WAN”) 130 interconnected by routers 110. Routers 110 are intermediary devices on a communications network that expedite message delivery. On a single network linking many computers through a mesh of possible connections, a router receives transmitted messages and forwards them to their correct destinations over available routes. On an interconnected set of LANs—including those based on differing architectures and protocols—, a router acts as a link between LANs, enabling messages to be sent from one to another. Communication links within LANs typically include twisted pair, fiber optics, or coaxial cable, while communication links between networks may utilize analog telephone lines, full or fractional dedicated digital lines including T1, T2, T3, and T4, Integrated Services Digital Networks (ISDNs), Digital Subscriber Lines (DSLs), wireless links, or other communications links known to those skilled in the art. Furthermore, computers, such as remote computer 140, and other related electronic devices can be remotely connected to either LANs 120 or WAN 130 via a modem and temporary telephone link. The number of WANs, LANs, and routers in FIG. 1 may be increased or decreased arbitrarily without departing from the spirit or scope of this invention.
  • As such, it will be appreciated that the Internet itself may be formed from a vast number of such interconnected networks, computers, and routers. Generally, the term “Internet” refers to the worldwide collection of networks, gateways, routers, and computers that use the Transmission Control Protocol/Internet Protocol (“TCP/IP”) suite of protocols to communicate with one another. At the heart of the Internet is a backbone of high-speed data communication lines between major nodes or host computers, including thousands of commercial, government, educational, and other computer systems, that route data and messages. An embodiment of the invention may be practiced over the Internet without departing from the spirit or scope of the invention. [0075]
  • The media used to transmit information in communication links as described above illustrates one type of computer-readable media, namely communication media. Generally, computer-readable media includes any media that can be accessed by a computing device. Computer-readable media may include computer storage media, communication media, or any combination thereof. [0076]
  • Communication media typically embodies computer-readable instructions, data structures, program modules, or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media. The term “modulated data signal” means a signal that has one or more of its characteristics set or changed in such a manner as to encode information in the signal. By way of example, communication media includes wired media such as twisted pair, coaxial cable, fiber optics, wave guides, and other wired media and wireless media such as acoustic, RF, infrared, and other wireless media. [0077]
  • The Internet has recently seen explosive growth by virtue of its ability to link computers located throughout the world. As the Internet has grown, so has the World Wide Web (WWW). Generally, the WWW is the total set of interlinked hypertext documents residing on HTTP (hypertext transport protocol) servers around the world. Documents on the WWW, called pages or Web pages, are typically written in HTML (Hypertext Markup Language) or some other markup language, identified by URLs (Uniform Resource Locators) that specify the particular machine and pathname by which a file can be accessed, and transmitted from server to end user using HTTP. Codes, called tags, embedded in an HTML document associate particular words and images in the document with URLs so that a user can access another file, which may literally be halfway around the world, at the press of a key or the click of a mouse. These files may contain text (in a variety of fonts and styles), graphics images, movie files, media clips, and sounds as well as Java applets, ActiveX controls, or other embedded software programs that execute when the user activates them. A user visiting a Web page also may be able to download files from an FTP site and send messages to other users via email by using links on the Web page. [0078]
  • A server, such as the server shown in FIG. 2, may provide a WWW site, be a content server, a game server, an authentication server, etc. When providing Web pages, the server may have storage facilities for storing hypertext documents for a WWW site and running administrative software for handling requests for the stored hypertext documents. A hypertext document normally includes a number of hyperlinks, i.e., highlighted portions of text which link the document to another hypertext document possibly stored at a WWW site elsewhere on the Internet. Each hyperlink is associated with a URL that provides the location of the linked document on a server connected to the Internet and describes the document. Thus, whenever a hypertext document is retrieved from any WWW server, the document is considered to be retrieved from the WWW. As is known to those skilled in the art, a WWW server may also include facilities for storing and transmitting application programs, such as application programs written in the JAVA programming language from Sun Microsystems, for execution on a remote computer. Likewise, a WWW server may also include facilities for executing scripts and other application programs on the WWW server itself. [0079]
  • A user may retrieve hypertext documents from the WWW via a WWW browser application program located on a wired or wireless device. A WWW browser, such as Netscape's NAVIGATOR® or Microsoft's INTERNET EXPLORER®, is a software application program for providing a graphical user interface to the WWW. Upon request from the user via the WWW browser, the WWW browser accesses and retrieves the desired hypertext document from the appropriate WWW server using the URL for the document and HTTP. HTTP is a higher-level protocol than TCP/IP and is designed specifically for the requirements of the WWW. HTTP is used to carry requests from a browser to a Web server and to transport pages from Web servers back to the requesting browser or client. The WWW browser may also retrieve application programs from the WWW server, such as JAVA applets, for execution on a client computer. [0080]
  • FIG. 2 shows an exemplary server that may operate to provide a WWW site, other content, and/or services, among other things. When providing a WWW site, [0081] server 200 transmits WWW pages to the WWW browser application program executing on requesting devices to carry out this process. For instance, server 200 may transmit pages and forms for receiving information about a user, such as address, telephone number, billing information, credit card number, etc. Moreover, server 200 may transmit WWW pages to a requesting device that allow a consumer to participate in a WWW site. The transactions may take place over the Internet, WAN/LAN 100, or some other communications network known to those skilled in the art.
  • Those of ordinary skill in the art will appreciate that [0082] server 200 may include many more components than those shown in FIG. 2. However, the components shown are sufficient to disclose an illustrative environment for practicing the present invention. As shown in FIG. 2, server 200 is connected to WAN/LAN 100, or other communications network, via network interface unit 210. Those of ordinary skill in the art will appreciate that network interface unit 210 includes the necessary circuitry for connecting server 200 to WAN/LAN 100, and is constructed for use with various communication protocols including the TCP/IP protocol. Typically, network interface unit 210 is a card contained within server 200.
  • [0083] Server 200 also includes processing unit 212, video display adapter 214, and a mass memory, all connected via bus 222. The mass memory generally includes random access memory (“RAM”) 216, read-only memory (“ROM”) 232, and one or more permanent mass storage devices, such as hard disk drive 228, a tape drive (not shown), optical drive 226, such as a CD-ROM/DVD-ROM drive, and/or a floppy disk drive (not shown). The mass memory stores operating system 220 for controlling the operation of server 200. It will be appreciated that this component may comprise a general purpose server operating system as is known to those of ordinary skill in the art, such as UNIX, LINUX™, or Microsoft WINDOWS NT®. Basic input/output system (“BIOS”) 218 is also provided for controlling the low-level operation of server 200.
  • The mass memory as described above illustrates another type of computer-readable media, namely computer storage media. Computer storage media may include volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information, such as computer readable instructions, data structures, program modules or other data. Examples of computer storage media include RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital versatile disks (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can be accessed by a computing device. [0084]
  • The mass memory may also store program code and data for providing a WWW site. More specifically, the mass memory may store applications including WWW [0085] server application program 230, and programs 234. WWW server application program 230 includes computer executable instructions which, when executed by server 200, generate WWW browser displays, including performing the logic described above. Server 200 may include a JAVA virtual machine, an SMTP handler application for transmitting and receiving email, an HTTP handler application for receiving and handing HTTP requests, JAVA applets for transmission to a WWW browser executing on a client computer, and an HTTPS handler application for handling secure connections. The HTTPS handler application may be used for communication with an external security application to send and receive sensitive information, such as credit card information, in a secure fashion.
  • [0086] Server 200 also comprises input/output interface 224 for communicating with external devices, such as a mouse, keyboard, scanner, or other input devices not shown in FIG. 2. Likewise, server 200 may further comprise additional mass storage facilities such as optical drive 226 and hard disk drive 228. Hard disk drive 228 is utilized by server 200 to store, among other things, application programs, databases, and program data used by WWW server application program 230. For example, customer databases, product databases, image databases, and relational databases may be stored.
  • FIG. 3 depicts several components of [0087] client computer 300. Those of ordinary skill in the art will appreciate that client computer 300 may include many more components than those shown in FIG. 3. However, it is not necessary that those conventional components be shown in order to disclose an illustrative embodiment for practicing the present invention. As shown in FIG. 3, client computer 300 includes network interface unit 302 for connecting to a LAN or WAN, or for connecting remotely to a LAN or WAN. Those of ordinary skill in the art will appreciate that network interface unit 302 includes the necessary circuitry for such a connection, and is also constructed for use with various communication protocols including the TCP/IP protocol, the particular network configuration of the LAN or WAN it is connecting to, and a particular type of coupling medium. Network interface unit 302 may also be capable of connecting to the Internet through a point-to-point protocol (“PPP”) connection or a serial line Internet protocol (“SLIP”) connection as known to those skilled in the art.
  • [0088] Client computer 300 also includes BIOS 326, processing unit 306, video display adapter 308, and memory. The memory generally includes RAM 310, ROM 304, and a permanent mass storage device, such as a disk drive. The memory stores operating system 312 and programs 334 for controlling the operation of client computer 300. The memory also includes WWW browser 314, such as Netscape's NAVIGATOR® or Microsoft's INTERNET EXPLORER® browsers, for accessing the WWW. It will be appreciated that these components may be stored on a computer-readable medium and loaded into memory of client computer 300 using a drive mechanism associated with the computer-readable medium, such as a floppy disk drive (not shown), optical drive 316, such as a CD-ROM/DVD-ROM drive, and/or hard disk drive 318. Input/output interface 320 may also be provided for receiving input from a mouse, keyboard, or other input device. The memory, network interface unit 302, video display adapter 308, and input/output interface 320 are all connected to processing unit 306 via bus 322. Other peripherals may also be connected to processing unit 306 in a similar manner.
  • As will be recognized from the discussion below, aspects of the invention may be embodied on [0089] server 200, on client computer 300, or on some combination thereof. For example, programming steps may be contained in programs 334 and/or programs 234.
  • In this disclosure, references will be made to client and server. Where appropriate, client should be construed to refer to a process or set of processes that execute on one or more electronic device, such as [0090] client computer 300 of FIG. 3. A client is not limited, however, to running on a client computer. It may also run on a server, such as WWW server 200 or be distributed among various electronic devices, wherein each device might contain one or more processes or routines that together constitute a client application. Where appropriate, client should be construed, in addition or in lieu of the discussion above, to be a device upon which one or more client processes execute, for example, client computer 300 or WWW server 200.
  • Similarly, server should be construed to refer to a process or set of processes that execute on one or more electronic devices, such as [0091] WWW server 200. Like a client, a server is not limited to running on a server computer. Rather, it may also execute on what would typically be considered a client computer, such as client computer 300 of FIG. 3, or be distributed among various electronic devices, wherein each device might contain one or more processes or routines that together constitute a server application. Where appropriate, server should be construed, in addition or in lieu of the discussion above, to be a device upon which one or more server processes execute, for example, server 200 or client computer 300.
  • Encryption and Decryption [0092]
  • Throughout this disclosure, references to encryption and decryption are made. Where appropriate, each reference to an algorithm used to perform encryption or decryption should be construed to include any other algorithm or technique for making it more difficult to obtain the original bytes (also called plaintext) of an application, component of an application, and/or data. For each reference to an algorithm used to perform encryption or decryption throughout this disclosure, it should also be recognized that other embodiments of the invention may be implemented using other encryption algorithms, including the proposed Advanced Encryption Standard (AES) which is Rijndael, RSA Labs Inc.'s (hereinafter “RSA's”) RC6, IBM's MARS, TwoFish, Serpent, CAST-256, International Data Encryption Algorithm (IDEA), Data Encryption Standard (DES), Triple DES, DES-EDE2, DES-EDE3, DESX, DES-XEX3, RC2, RC5, Blowfish, Diamon2, TEA, SAFER, 3-WAY, GOST, SHARK, CAST-128, Square, Skipjack, Panama, ARC4, SEAL, WAKE, Sapphire II, BlumBlumShub, RSA, DSA, ElGamal, Nyberg-Rueppel (NR), BlumGoldwasser, Rabin, Rabin-Williams (RW), LUC, LUCELG, ECDSA, ECNR, ECIES, ECDHC, ECMQVC, and/or any other encryption algorithm. These encryption algorithms may use, where appropriate, cipher block chaining mode, cipher feedback mode, CBC ciphertext stealing (CTS), CFB, OFB, counter mode, and/or any other block mode. Other exemplary “encryption” techniques that may be used by embodiments of the invention include compiling source code into binary code, and/or using proprietary data structures to send data. In one embodiment of the invention, Crypto++v4.x, an open-source class library of cryptographic techniques, the source code of which is hereby incorporated by reference, may be used in encrypting or decrypting applications and/or data. Other encryption and decryption libraries, both open source, commercial, and/or proprietary may be used without departing from the spirit or scope of the invention. [0093]
  • In one embodiment of the invention, for symmetric encryption and decryption 128-bit keys and the proposed-AES Rjindael cipher may be used in cipher block chaining mode. Random initialization vectors (IVs) may be sent in plaintext. In another embodiment to protect a password stored on a client, 256-bit Rjindael in cipher feedback mode is used with a random IV. In other embodiments of the invention, other symmetric encryption algorithms (such as the ones listed in the previous paragraph) may be used for symmetric encryption and decryption. [0094]
  • In one embodiment of the invention, for asymmetric encryption, 1024-bit keys may be used with RSA. These keys may be formatted according to the “OAEP (with SHA1)” scheme provided by RSA, or any other formatting appropriate. For example, RSA may be used in conjunction with a ticket (which is described in more detail below) to decrypt data in the ticket to recover an AES key that may then be used to decrypt other portions of a ticket. SHA1 stands for secure hash algorithm 1. SHA1 is a cryptographic hash algorithm that produces a 160-bit hash value from an arbitrary length string. In other embodiments of the invention other private key/public key encryption algorithms may be used (such as the ones listed above) with the same or different key sizes. [0095]
  • In another embodiment of the invention, a server and/or client may also employ a 128-bit HMAC (hashed message authentication code) and/or 1024-bit RSA digital signatures to assist in authenticating that the contents of a ticket have not been changed and/or in authenticating a client and/or server. The 128-bit HMAC may use SHA1 to create a digest of data. For example, contents of a ticket may be fed into a one way hashing function, such as SHA1, to create a block of binary digits. The hashing function may be such that whatever is inputted into it is hashed into fixed length of bits. For example, the hashing function may return 160 bits whether it operates on 4 bytes of data or on all the text in the Bible. A RSA signature may be created and/or formatted as described in RSA's PKCS #1 v2.0, or any other suitable format. [0096]
  • Encryption may be used to protect tickets in a somewhat similar fashion to the Kerberos open protocol from the Massachusetts Institute of Technology (MIT), which is hereby incorporated by reference. Embodiments of the invention that may be used to protect tickets and authenticate clients and/or servers are described below. [0097]
  • Keys may be distributed using 1024-bit RSA and a 128-bit Rjindael symmetric session key. The 1024-bit RSA key may be used to encrypt the 128-bit Rjindael symmetric key. The 128-bit Rjindael key may be used to encrypt the body of a message. To recover a message body, a receiver may use its private RSA key to obtain the 128-bit Rjindael key. Then the 128-bit Rjindael key may be used to decrypt the body of the message. Tickets may include other encrypted 128-bit Rjindael session keys that are sent from one server to another server in a somewhat similar manner to that described in the open Kerberos protocol from MIT. [0098]
  • Encrypted or unencrypted messages or tickets may be sent using TCP/IP, UDP, SSL, IPSEC, or any other networking protocol. Content sent to or from content servers may be encrypted on unencrypted. Random numbers may be generated by any random number generator. An exemplary random number generator that may be used is CryptoAPI, produced by Microsoft Corporation of Redmond, Wash. [0099]
  • It will be recognized that the key sizes given above are illustrative. In other embodiments of the invention, key sizes other than or in addition to the key sizes above may be used when encrypting data and/or authenticating a server, client, or user. [0100]
  • The above specification, examples and data provide a complete description of the manufacture and use of the composition of the invention. Since many embodiments of the invention can be made without departing from the spirit and scope of the invention, the invention resides in the claims hereinafter appended. [0101]

Claims (19)

What is claimed is:
1. A method for granting access to a system and content, comprising:
providing a key that is used by a client computer to gain access to an content comprising resources;
providing the key to a server;
based on the key, delivering a ticket to the client computer granting access to at least a portion of the content;
requesting from the client computer a resource associated with an application, the client computer including a process capable of downloading at least one resource that is located on a content server while at least one resource that is stored locally is accessed by the application; and
if the resource is located locally, providing the resource to the client computer; otherwise; downloading the resource from the content server, storing the resource locally, modifying a data structure to indicate that the resource is stored locally, and providing the resource to the client computer.
2. The method of claim 1, wherein the key is encoded onto at least one of a coupon, a computer display, a file on a computer, a file on a disk; mail, email, a business card, a receipt, a dongle, a USB-style plug, a compact flash memory card, a smart card, and a credit card.
3. The method of claim 2, wherein providing the key, further comprises, encoding the key from at least one of a magnetically encoded, a barcode encoded, and a ink encoded.
4. The method of claim 2, wherein the file on the computer is located locally and includes at least one of a cookie, a registry, and a database.
5. The method of claim 2, wherein the file on the computer is accessible after logging into the server.
6. The method of claim 1, wherein the application includes a computer game.
7. The method of claim 1, wherein delivering the ticket, further comprises storing the ticket locally and providing the ticket to the content server before downloading a resource.
8. The method of claim 7, further comprising authenticating the download request.
9. The method of claim 1, further comprising notifying the client computer of time remaining before access to the content is terminated.
10. The method of claim 1, further comprising:
associating the key with at least one of a smart card and a credit card; and
retrieving the key upon identification of at least one of the smart card and the credit card.
11. The method of claim 1, further comprising providing a user associated with the client computer a purchase option associated with the key, wherein the purchase option includes at least one of a one-time fee; a rental fee; a pre-paid fee, and a subscription fee.
12. The method of claim 11, wherein the rental fee provides access to particular content for a period of time.
13. The method of claim 11, wherein the subscription fee may be based on resources used, a fixed fee, and a recurring fee.
14. The method of claim 11, wherein providing the key, further comprises a vendor providing the key.
15. A system for granting access to a system and content, comprising:
a content server that provides content;
a client computer that employs a key and a ticket to gain access to the content, the client computer including a process capable of downloading at least one resource relating to an application from the content server, while the client computer is executing the application using at least another resource, the client computer performing acts, comprising:
requesting a resource;
if the resource is located locally, providing the resource from a local storage area to the client computer; otherwise downloading the resource from the content server, storing the resource locally, modifying a data structure to indicate that the resource is stored locally, and providing the resource to the client computer.
16. The system of claim 15, wherein the content includes a computer program and data associated with the computer program.
17. The system of claim 15, wherein the key is encoded onto at least one of a coupon, a computer display, a file on a computer, mail, email, a business card, a receipt, a dongle, a USB-style plug, a compact flash memory card, a smart card, and a credit card.
18. The system of claim 15, wherein the content server performs acts, comprising:
associating the key with a username and password; and
providing the key upon receiving the username and password.
19. A system for granting access to a system and content, comprising:
means for providing content that comprises resources;
means for requesting and utilizing the content, the means for requesting and utilizing the content including means for downloading at least one of the resources that is located on the a content server;
means for providing content while the client computer is using the content, the means for requesting and utilizing content providing actions, comprising:
means for requesting a resource;
if the resource is located locally, providing the resource from a local storage area to the program; otherwise downloading the resource from the content server, storing the resource locally, modifying a data structure to indicate that the resource is stored locally, and providing the resource to the program.
US10/317,845 2001-12-12 2002-12-11 Method and system for granting access to system and content Active 2024-06-22 US8108687B2 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
US10/317,845 US8108687B2 (en) 2001-12-12 2002-12-11 Method and system for granting access to system and content
AU2002357209A AU2002357209A1 (en) 2001-12-12 2002-12-12 Method and system for granting access to system and content
PCT/US2002/039942 WO2003055129A1 (en) 2001-12-12 2002-12-12 Method and system for granting access to system and content
US13/333,871 US8661557B2 (en) 2001-12-12 2011-12-21 Method and system for granting access to system and content

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US34107901P 2001-12-12 2001-12-12
US10/317,845 US8108687B2 (en) 2001-12-12 2002-12-11 Method and system for granting access to system and content

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US13/333,871 Continuation US8661557B2 (en) 2001-12-12 2011-12-21 Method and system for granting access to system and content

Publications (2)

Publication Number Publication Date
US20030221112A1 true US20030221112A1 (en) 2003-11-27
US8108687B2 US8108687B2 (en) 2012-01-31

Family

ID=26981185

Family Applications (2)

Application Number Title Priority Date Filing Date
US10/317,845 Active 2024-06-22 US8108687B2 (en) 2001-12-12 2002-12-11 Method and system for granting access to system and content
US13/333,871 Expired - Lifetime US8661557B2 (en) 2001-12-12 2011-12-21 Method and system for granting access to system and content

Family Applications After (1)

Application Number Title Priority Date Filing Date
US13/333,871 Expired - Lifetime US8661557B2 (en) 2001-12-12 2011-12-21 Method and system for granting access to system and content

Country Status (3)

Country Link
US (2) US8108687B2 (en)
AU (1) AU2002357209A1 (en)
WO (1) WO2003055129A1 (en)

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040103323A1 (en) * 2002-11-21 2004-05-27 Honeywell International Inc. Generic security infrastructure for COM based systems
US20050108175A1 (en) * 2003-11-14 2005-05-19 Networks Associates Technology, Inc. Software distribution via a computer network connection
US20050154894A1 (en) * 2002-03-13 2005-07-14 Fujitsu Siemens Computers Gmbh Access protection
US20060236369A1 (en) * 2005-03-24 2006-10-19 Covington Michael J Method, apparatus and system for enforcing access control policies using contextual attributes
US20060271627A1 (en) * 2005-05-16 2006-11-30 Szczepanek Noah J Internet accessed text-to-speech reading assistant
US20060294033A1 (en) * 2005-06-13 2006-12-28 Uzma Quraishi Educational system and method for encouraging children to choose a nutritional meal
US20070106803A1 (en) * 2005-11-07 2007-05-10 Pixelpass Llc Web site subscription management system
US20070110225A1 (en) * 2005-11-16 2007-05-17 Sub-Crypto Systems, Llc Method and apparatus for efficient encryption
US20070167222A1 (en) * 2004-04-16 2007-07-19 Cyberview Technology, Inc. Method for cashless gaming
US20080104675A1 (en) * 2006-11-01 2008-05-01 Fuji Xerox Co., Ltd. Authentication agent apparatus, authentication agent method, and authentication agent program storage medium
US20080161114A1 (en) * 2005-09-10 2008-07-03 Tencent Technology (Shenzhen) Company Limited Method, System and Apparatus for Game Data Transmission
US20080250476A1 (en) * 2007-04-04 2008-10-09 Microsoft Corporation Method and Apparatus to Enable a Securely Provisioned Computing Environment
US20090282490A1 (en) * 2003-02-28 2009-11-12 Nec Corporation System, mobile information terminal, external device, method and program for executing content
US20090325690A1 (en) * 2008-06-26 2009-12-31 Microsoft Corporation Roaming Saved Game
US20100217716A1 (en) * 2005-06-20 2010-08-26 Tobid Pieper Method and apparatus for restricting access to an electronic product release within an electronic software delivery system
US8271387B2 (en) 2005-06-20 2012-09-18 Intraware, Inc. Method and apparatus for providing limited access to data objects or files within an electronic software delivery and management system
US8662997B1 (en) 2009-09-30 2014-03-04 Amazon Technologies, Inc. Systems and methods for in-game provisioning of content
US9005017B2 (en) * 2009-09-30 2015-04-14 Amazon Technologies, Inc. Tracking game progress using player profiles
US20160321630A1 (en) * 2015-04-30 2016-11-03 Samsung Electronics Co., Ltd. Display apparatus, system and control method thereof

Families Citing this family (113)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7580972B2 (en) 2001-12-12 2009-08-25 Valve Corporation Method and system for controlling bandwidth on client and server
US8108687B2 (en) 2001-12-12 2012-01-31 Valve Corporation Method and system for granting access to system and content
EP1881672A1 (en) * 2006-05-03 2008-01-23 Medinbiz Co., Ltd. Ultrasonic moving-picture real-time service system and method and recording medium having embodied thereon computer program for performing method
DE102006052417A1 (en) * 2006-11-07 2008-05-08 Printed Systems Gmbh Method and system and code card for downloading digital data products
DE102009054114A1 (en) * 2009-11-20 2011-05-26 Siemens Aktiengesellschaft Method and device for accessing control data according to provided rights information
US10404615B2 (en) 2012-02-14 2019-09-03 Airwatch, Llc Controlling distribution of resources on a network
US9680763B2 (en) 2012-02-14 2017-06-13 Airwatch, Llc Controlling distribution of resources in a network
US20140280955A1 (en) 2013-03-14 2014-09-18 Sky Socket, Llc Controlling Electronically Communicated Resources
US20140282895A1 (en) * 2013-03-15 2014-09-18 Sky Socket, Llc Secondary device as key for authorizing access to resources
US9401915B2 (en) 2013-03-15 2016-07-26 Airwatch Llc Secondary device as key for authorizing access to resources
US9426162B2 (en) 2013-05-02 2016-08-23 Airwatch Llc Location-based configuration policy toggling
US10057228B2 (en) 2014-04-17 2018-08-21 Ct Acquisition Holdco, Llc Registering content to a digital locker
US10482461B2 (en) 2014-05-29 2019-11-19 Apple Inc. User interface for payments
US10565530B1 (en) * 2014-09-29 2020-02-18 Amazon Technologies, Inc. Viewing segments of event media
US9584964B2 (en) 2014-12-22 2017-02-28 Airwatch Llc Enforcement of proximity based policies
US9413754B2 (en) 2014-12-23 2016-08-09 Airwatch Llc Authenticator device facilitating file security
US11263617B2 (en) 2015-12-04 2022-03-01 Apple Inc. Method, non-transitory computer-readable medium, and mobile device for location-based graphical user interfaces
US10631164B2 (en) 2016-03-31 2020-04-21 Electronic Arts Inc. Authentication identity management for mobile device applications
US10546444B2 (en) 2018-06-21 2020-01-28 Capital One Services, Llc Systems and methods for secure read-only authentication
WO2020072583A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for establishing identity for order pick up
SG11202101874SA (en) 2018-10-02 2021-03-30 Capital One Services Llc Systems and methods for cryptographic authentication of contactless cards
US10505738B1 (en) 2018-10-02 2019-12-10 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10748138B2 (en) 2018-10-02 2020-08-18 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10592710B1 (en) 2018-10-02 2020-03-17 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
CA3108399A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
CA3108917A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10771253B2 (en) 2018-10-02 2020-09-08 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US11210664B2 (en) 2018-10-02 2021-12-28 Capital One Services, Llc Systems and methods for amplifying the strength of cryptographic algorithms
US10949520B2 (en) 2018-10-02 2021-03-16 Capital One Services, Llc Systems and methods for cross coupling risk analytics and one-time-passcodes
WO2020072670A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10581611B1 (en) 2018-10-02 2020-03-03 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
KR20210065961A (en) 2018-10-02 2021-06-04 캐피탈 원 서비시즈, 엘엘씨 System and method for cryptographic authentication of contactless card
US10554411B1 (en) 2018-10-02 2020-02-04 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
WO2020072474A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
JP2022503755A (en) 2018-10-02 2022-01-12 キャピタル・ワン・サービシーズ・リミテッド・ライアビリティ・カンパニー Systems and methods for cryptographic authentication of non-contact cards
US10489781B1 (en) 2018-10-02 2019-11-26 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10511443B1 (en) 2018-10-02 2019-12-17 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10565587B1 (en) 2018-10-02 2020-02-18 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10771254B2 (en) 2018-10-02 2020-09-08 Capital One Services, Llc Systems and methods for email-based card activation
US10680824B2 (en) 2018-10-02 2020-06-09 Capital One Services, Llc Systems and methods for inventory management using cryptographic authentication of contactless cards
US10909527B2 (en) 2018-10-02 2021-02-02 Capital One Services, Llc Systems and methods for performing a reissue of a contactless card
US10582386B1 (en) 2018-10-02 2020-03-03 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
CA3115084A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
WO2020072552A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10542036B1 (en) 2018-10-02 2020-01-21 Capital One Services, Llc Systems and methods for signaling an attack on contactless cards
SG11202102543WA (en) 2018-10-02 2021-04-29 Capital One Services Llc Systems and methods for cryptographic authentication of contactless cards
US10623393B1 (en) 2018-10-02 2020-04-14 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10579998B1 (en) 2018-10-02 2020-03-03 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10607214B1 (en) 2018-10-02 2020-03-31 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US11361302B2 (en) 2019-01-11 2022-06-14 Capital One Services, Llc Systems and methods for touch screen interface interaction using a card overlay
US11037136B2 (en) 2019-01-24 2021-06-15 Capital One Services, Llc Tap to autofill card data
US10510074B1 (en) 2019-02-01 2019-12-17 Capital One Services, Llc One-tap payment using a contactless card
US11120453B2 (en) 2019-02-01 2021-09-14 Capital One Services, Llc Tap card to securely generate card data to copy to clipboard
US11082229B2 (en) 2019-03-18 2021-08-03 Capital One Services, Llc System and method for pre-authentication of customer support calls
US10984416B2 (en) 2019-03-20 2021-04-20 Capital One Services, Llc NFC mobile currency transfer
US10535062B1 (en) 2019-03-20 2020-01-14 Capital One Services, Llc Using a contactless card to securely share personal data stored in a blockchain
US10643420B1 (en) 2019-03-20 2020-05-05 Capital One Services, Llc Contextual tapping engine
US10970712B2 (en) 2019-03-21 2021-04-06 Capital One Services, Llc Delegated administration of permissions using a contactless card
US11521262B2 (en) 2019-05-28 2022-12-06 Capital One Services, Llc NFC enhanced augmented reality information overlays
US10516447B1 (en) 2019-06-17 2019-12-24 Capital One Services, Llc Dynamic power levels in NFC card communications
US11694187B2 (en) 2019-07-03 2023-07-04 Capital One Services, Llc Constraining transactional capabilities for contactless cards
US10871958B1 (en) 2019-07-03 2020-12-22 Capital One Services, Llc Techniques to perform applet programming
US11392933B2 (en) 2019-07-03 2022-07-19 Capital One Services, Llc Systems and methods for providing online and hybridcard interactions
US10713649B1 (en) 2019-07-09 2020-07-14 Capital One Services, Llc System and method enabling mobile near-field communication to update display on a payment card
US10885514B1 (en) 2019-07-15 2021-01-05 Capital One Services, Llc System and method for using image data to trigger contactless card transactions
US10832271B1 (en) 2019-07-17 2020-11-10 Capital One Services, Llc Verified reviews using a contactless card
US10733601B1 (en) 2019-07-17 2020-08-04 Capital One Services, Llc Body area network facilitated authentication or payment authorization
US11182771B2 (en) 2019-07-17 2021-11-23 Capital One Services, Llc System for value loading onto in-vehicle device
US11521213B2 (en) 2019-07-18 2022-12-06 Capital One Services, Llc Continuous authentication for digital services based on contactless card positioning
US10506426B1 (en) 2019-07-19 2019-12-10 Capital One Services, Llc Techniques for call authentication
US10541995B1 (en) 2019-07-23 2020-01-21 Capital One Services, Llc First factor contactless card authentication system and method
WO2021066823A1 (en) 2019-10-02 2021-04-08 Capital One Services, Llc Client device authentication using contactless legacy magnetic stripe data
US10657754B1 (en) 2019-12-23 2020-05-19 Capital One Services, Llc Contactless card and personal identification system
US11615395B2 (en) 2019-12-23 2023-03-28 Capital One Services, Llc Authentication for third party digital wallet provisioning
US10885410B1 (en) 2019-12-23 2021-01-05 Capital One Services, Llc Generating barcodes utilizing cryptographic techniques
US11651361B2 (en) 2019-12-23 2023-05-16 Capital One Services, Llc Secure authentication based on passport data stored in a contactless card
US10733283B1 (en) 2019-12-23 2020-08-04 Capital One Services, Llc Secure password generation and management using NFC and contactless smart cards
US11113685B2 (en) 2019-12-23 2021-09-07 Capital One Services, Llc Card issuing with restricted virtual numbers
US10862540B1 (en) 2019-12-23 2020-12-08 Capital One Services, Llc Method for mapping NFC field strength and location on mobile devices
US10664941B1 (en) 2019-12-24 2020-05-26 Capital One Services, Llc Steganographic image encoding of biometric template information on a card
US10853795B1 (en) 2019-12-24 2020-12-01 Capital One Services, Llc Secure authentication based on identity data stored in a contactless card
US11200563B2 (en) 2019-12-24 2021-12-14 Capital One Services, Llc Account registration using a contactless card
US10757574B1 (en) 2019-12-26 2020-08-25 Capital One Services, Llc Multi-factor authentication providing a credential via a contactless card for secure messaging
US10909544B1 (en) 2019-12-26 2021-02-02 Capital One Services, Llc Accessing and utilizing multiple loyalty point accounts
US11038688B1 (en) 2019-12-30 2021-06-15 Capital One Services, Llc Techniques to control applets for contactless cards
US10860914B1 (en) 2019-12-31 2020-12-08 Capital One Services, Llc Contactless card and method of assembly
US11455620B2 (en) 2019-12-31 2022-09-27 Capital One Services, Llc Tapping a contactless card to a computing device to provision a virtual number
DK180985B1 (en) 2020-04-10 2022-09-02 Apple Inc User interfaces for enabling an activity
US11210656B2 (en) 2020-04-13 2021-12-28 Capital One Services, Llc Determining specific terms for contactless card activation
US11823175B2 (en) 2020-04-30 2023-11-21 Capital One Services, Llc Intelligent card unlock
US11222342B2 (en) 2020-04-30 2022-01-11 Capital One Services, Llc Accurate images in graphical user interfaces to enable data transfer
US10915888B1 (en) 2020-04-30 2021-02-09 Capital One Services, Llc Contactless card with multiple rotating security keys
US11030339B1 (en) 2020-04-30 2021-06-08 Capital One Services, Llc Systems and methods for data access control of personal user data using a short-range transceiver
US10861006B1 (en) 2020-04-30 2020-12-08 Capital One Services, Llc Systems and methods for data access control using a short-range transceiver
US10963865B1 (en) 2020-05-12 2021-03-30 Capital One Services, Llc Augmented reality card activation experience
US11063979B1 (en) 2020-05-18 2021-07-13 Capital One Services, Llc Enabling communications between applications in a mobile operating system
US11100511B1 (en) 2020-05-18 2021-08-24 Capital One Services, Llc Application-based point of sale system in mobile operating systems
US11062098B1 (en) 2020-08-11 2021-07-13 Capital One Services, Llc Augmented reality information display and interaction via NFC based authentication
US11482312B2 (en) 2020-10-30 2022-10-25 Capital One Services, Llc Secure verification of medical status using a contactless card
US11165586B1 (en) 2020-10-30 2021-11-02 Capital One Services, Llc Call center web-based authentication using a contactless card
US11373169B2 (en) 2020-11-03 2022-06-28 Capital One Services, Llc Web-based activation of contactless cards
US11216799B1 (en) 2021-01-04 2022-01-04 Capital One Services, Llc Secure generation of one-time passcodes using a contactless card
US11682012B2 (en) 2021-01-27 2023-06-20 Capital One Services, Llc Contactless delivery systems and methods
US11562358B2 (en) 2021-01-28 2023-01-24 Capital One Services, Llc Systems and methods for near field contactless card communication and cryptographic authentication
US11792001B2 (en) 2021-01-28 2023-10-17 Capital One Services, Llc Systems and methods for secure reprovisioning
US11687930B2 (en) 2021-01-28 2023-06-27 Capital One Services, Llc Systems and methods for authentication of access tokens
US11438329B2 (en) 2021-01-29 2022-09-06 Capital One Services, Llc Systems and methods for authenticated peer-to-peer data transfer using resource locators
US11777933B2 (en) 2021-02-03 2023-10-03 Capital One Services, Llc URL-based authentication for payment cards
US11637826B2 (en) 2021-02-24 2023-04-25 Capital One Services, Llc Establishing authentication persistence
US11245438B1 (en) 2021-03-26 2022-02-08 Capital One Services, Llc Network-enabled smart apparatus and systems and methods for activating and provisioning same
US11935035B2 (en) 2021-04-20 2024-03-19 Capital One Services, Llc Techniques to utilize resource locators by a contactless card to perform a sequence of operations
US11902442B2 (en) 2021-04-22 2024-02-13 Capital One Services, Llc Secure management of accounts on display devices using a contactless card
US11354555B1 (en) 2021-05-04 2022-06-07 Capital One Services, Llc Methods, mediums, and systems for applying a display to a transaction card

Citations (77)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US2331814A (en) * 1943-02-06 1943-10-12 Wilson Wire Works Inc Seam for woven wire fabrics and method of making same
US4310720A (en) * 1978-03-31 1982-01-12 Pitney Bowes Inc. Computer accessing system
US5305389A (en) * 1991-08-30 1994-04-19 Digital Equipment Corporation Predictive cache system
US5343526A (en) * 1992-10-30 1994-08-30 At&T Bell Laboratories Method for establishing licensor changeable limits on software usage
US5349643A (en) * 1993-05-10 1994-09-20 International Business Machines Corporation System and method for secure initial program load for diskless workstations
US5495533A (en) * 1994-04-29 1996-02-27 International Business Machines Corporation Personal key archive
US5535276A (en) * 1994-11-09 1996-07-09 Bell Atlantic Network Services, Inc. Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
US5613089A (en) * 1989-04-28 1997-03-18 Softel, Inc. Method and apparatus for remotely controlling and monitoring the use of computer software
US5757919A (en) * 1996-12-12 1998-05-26 Intel Corporation Cryptographically protected paging subsystem
US5802292A (en) * 1995-04-28 1998-09-01 Digital Equipment Corporation Method for predictive prefetching of information over a communications network
US5808690A (en) * 1996-01-02 1998-09-15 Integrated Device Technology, Inc. Image generation system, methods and computer program products using distributed processing
US5924094A (en) * 1996-11-01 1999-07-13 Current Network Technologies Corporation Independent distributed database system
US5970143A (en) * 1995-11-22 1999-10-19 Walker Asset Management Lp Remote-auditing of computer generated outcomes, authenticated billing and access control, and software metering system using cryptographic and other protocols
US5987376A (en) * 1997-07-16 1999-11-16 Microsoft Corporation System and method for the distribution and synchronization of data and state information between clients in a distributed processing system
US6018717A (en) * 1997-08-22 2000-01-25 Visa International Service Association Method and apparatus for acquiring access using a fast smart card transaction
US6105074A (en) * 1995-07-14 2000-08-15 Sony Corporation Data processing method and device
US6119235A (en) * 1997-05-27 2000-09-12 Ukiah Software, Inc. Method and apparatus for quality of service management
US6128712A (en) * 1997-01-31 2000-10-03 Macromedia, Inc. Method and apparatus for improving playback of interactive multimedia works
US6292465B1 (en) * 1997-05-27 2001-09-18 Ukiah Software, Inc. Linear rule based method for bandwidth management
US6298385B1 (en) * 1998-10-28 2001-10-02 Qwest Communications Int'l., Inc. Method and apparatus for optimizing playback of media files over a data network
US20010037313A1 (en) * 2000-05-01 2001-11-01 Neil Lofgren Digital watermarking systems
US6314409B2 (en) * 1996-01-11 2001-11-06 Veridian Information Solutions System for controlling access and distribution of digital property
US20010044850A1 (en) * 1998-07-22 2001-11-22 Uri Raz Method and apparatus for determining the order of streaming modules
US20010051928A1 (en) * 2000-04-21 2001-12-13 Moshe Brody Protection of software by personalization, and an arrangement, method, and system therefor
US20020029244A1 (en) * 2000-04-26 2002-03-07 Ryuichi Suzuki Client-server system, computer readable medium and computer-executable program product for updating software
US20020035526A1 (en) * 2000-09-01 2002-03-21 Ken Kutaragi Method and system for managing fees of contents, computer program and recording medium
US6366947B1 (en) * 1998-01-20 2002-04-02 Redmond Venture, Inc. System and method for accelerating network interaction
US20020040308A1 (en) * 2000-09-29 2002-04-04 Yamaha Corporation Method of validating entrance to event site
US20020049580A1 (en) * 2000-07-04 2002-04-25 Ken Kutaragi Content providing method, content providing server, and client terminal in a content providing infrastructure
US20020059408A1 (en) * 2000-11-02 2002-05-16 Krishna Pattabhiraman Dynamic traffic management on a shared medium
US20020075844A1 (en) * 2000-12-15 2002-06-20 Hagen W. Alexander Integrating public and private network resources for optimized broadband wireless access and method
US20020083183A1 (en) * 2000-11-06 2002-06-27 Sanjay Pujare Conventionally coded application conversion system for streamed delivery and execution
US20020087717A1 (en) * 2000-09-26 2002-07-04 Itzik Artzi Network streaming of multi-application program code
US20020112178A1 (en) * 2001-02-15 2002-08-15 Scherr Allan L. Methods and apparatus for providing security for a data storage system
US6438559B1 (en) * 1999-04-02 2002-08-20 Sybase, Inc. System and method for improved serialization of Java objects
US20020124093A1 (en) * 2000-11-10 2002-09-05 Hidekazu Nakai Storage medium and downloading method
US20020126846A1 (en) * 2001-03-09 2002-09-12 Multerer Boyd C. Multiple user authentication for online console-based gaming
US20020147929A1 (en) * 2001-04-10 2002-10-10 Rose Mark E. Access control for distributed content servers
US6466979B1 (en) * 1998-11-09 2002-10-15 International Business Machines Corporation Adaptive system for optimizing a physical connection in a communication session
US20020156675A1 (en) * 2001-04-19 2002-10-24 Fernando Pedone E-ticket validation protocol
US6473793B1 (en) * 1994-06-08 2002-10-29 Hughes Electronics Corporation Method and apparatus for selectively allocating and enforcing bandwidth usage requirements on network users
US20020166117A1 (en) * 2000-09-12 2002-11-07 Abrams Peter C. Method system and apparatus for providing pay-per-use distributed computing resources
US20020165026A1 (en) * 2001-05-01 2002-11-07 Perkins James Harold Method and system for delivering and securing computer game content via the internet
US20020169876A1 (en) * 2001-03-06 2002-11-14 Curie Jeffrey C. Method and system for third party resource provisioning management
US20020172222A1 (en) * 2001-03-29 2002-11-21 International Business Machines Corporation Method and system for network management providing access to application bandwidth usage calculations
US6487659B1 (en) * 1998-02-12 2002-11-26 Fuji Xerox Co., Ltd. Device and method for conditional authentication
US6505255B1 (en) * 1999-04-29 2003-01-07 Mitsubishi Electric Information Technology Center America, Inc. (Ita) Method for formatting and routing data between an external network and an internal network
US20030065777A1 (en) * 2001-10-03 2003-04-03 Nokia Corporation System and method for controlling access to downloadable resources
US6546554B1 (en) * 2000-01-21 2003-04-08 Sun Microsystems, Inc. Browser-independent and automatic apparatus and method for receiving, installing and launching applications from a browser on a client computer
US20030101292A1 (en) * 2001-11-29 2003-05-29 Fisher Joseph A. System and method for isolating applications from each other
US20030105827A1 (en) * 2001-11-30 2003-06-05 Tan Eng Siong Method and system for contextual prioritization of unified messages
US6584568B1 (en) * 1995-07-31 2003-06-24 Pinnacle Technology, Inc. Network provider loop security system and method
US6611812B2 (en) * 1998-08-13 2003-08-26 International Business Machines Corporation Secure electronic content distribution on CDS and DVDs
US6618810B1 (en) * 1999-05-27 2003-09-09 Dell Usa, L.P. Bios based method to disable and re-enable computers
US6697378B1 (en) * 1998-10-16 2004-02-24 Cisco Technology, Inc. Method and apparatus for class based transmission control of data connections based on real-time external feedback estimates obtained using messaging from a wireless network
US6721786B1 (en) * 2000-01-06 2004-04-13 International Business Machines Corporation Method and apparatus for balancing bandwidth usage in a browser
US6735601B1 (en) * 2000-12-29 2004-05-11 Vmware, Inc. System and method for remote file access by computer
US6754821B1 (en) * 2000-06-19 2004-06-22 Xerox Corporation System, method and article of manufacture for transition state-based cryptography
US6752313B1 (en) * 2000-11-14 2004-06-22 Online Data Corp. Method and system for establishing a credit card transaction processing merchant account
US6757919B2 (en) * 2002-08-27 2004-07-06 Sloan Valve Company Automatically operated handle-type flush valve
US6775704B1 (en) * 2000-12-28 2004-08-10 Networks Associates Technology, Inc. System and method for preventing a spoofed remote procedure call denial of service attack in a networked computing environment
US20040177120A1 (en) * 2003-03-07 2004-09-09 Kirsch Steven T. Method for filtering e-mail messages
US6795435B1 (en) * 1999-01-15 2004-09-21 Nokia Mobile Phones Ltd. Method for transmitting data transmission flows
US6799276B1 (en) * 2000-06-26 2004-09-28 Sun Microsystems, Inc. Method and apparatus for restraining connection request stream associated with high volume burst client in a distributed network
US6807542B2 (en) * 2001-08-14 2004-10-19 International Business Machines Corporation Method and apparatus for selective and quantitative rights management
US20040215793A1 (en) * 2001-09-30 2004-10-28 Ryan Grant James Personal contact network
US6883168B1 (en) * 2000-06-21 2005-04-19 Microsoft Corporation Methods, systems, architectures and data structures for delivering software via a network
US6930984B1 (en) * 1999-01-14 2005-08-16 Fujitsu Limited Network-device control system and apparatus
US7000230B1 (en) * 2000-06-21 2006-02-14 Microsoft Corporation Network-based software extensions
US7016877B1 (en) * 2000-08-04 2006-03-21 Enfotrust Networks, Inc. Consumer-controlled limited and constrained access to a centrally stored information account
US7058607B1 (en) * 1998-10-21 2006-06-06 Fuji Xerox Co., Ltd. Contents distribution method and system
US7143143B1 (en) * 2000-10-27 2006-11-28 Microsoft Corporation System and method for distributed caching using multicast replication
US20070038759A1 (en) * 1998-10-09 2007-02-15 Netmotion Wireless, Inc. Method and apparatus for providing mobile and other intermittent connectivity in a computing environment
US7269854B2 (en) * 1998-08-23 2007-09-11 Selvyn D. Simmons Transaction system for transporting media files from content provider sources to home entertainment devices
US7301944B1 (en) * 1997-10-24 2007-11-27 Tranz-Send Broadcasting Network, Inc. Media file distribution with adaptive transmission protocols
US7350076B1 (en) * 2001-05-16 2008-03-25 3Com Corporation Scheme for device and user authentication with key distribution in a wireless network
US7350231B2 (en) * 2001-06-06 2008-03-25 Yahoo ! Inc. System and method for controlling access to digital content, including streaming media

Family Cites Families (106)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4999766A (en) 1988-06-13 1991-03-12 International Business Machines Corporation Managing host to workstation file transfer
US4920487A (en) 1988-12-12 1990-04-24 The United States Of America As Represented By The Administrator Of The National Aeronautics And Space Administration Method of up-front load balancing for local memory parallel processors
US5668986A (en) 1991-10-02 1997-09-16 International Business Machines Corporation Method and apparatus for handling data storage requests in a distributed data base environment
US5619716A (en) 1991-11-05 1997-04-08 Hitachi, Ltd. Information processing system having a configuration management system for managing the software of the information processing system
US5325526A (en) 1992-05-12 1994-06-28 Intel Corporation Task scheduling in a multicomputer system
JP2878538B2 (en) 1992-12-03 1999-04-05 富士通株式会社 Data processing device and data processing method
WO1994025913A2 (en) 1993-04-30 1994-11-10 Novadigm, Inc. Method and apparatus for enterprise desktop management
DE69529635T2 (en) 1994-03-15 2003-10-23 Toshiba Kawasaki Kk Share a file system with secret file content, version management and asynchronous editing
US6041316A (en) * 1994-07-25 2000-03-21 Lucent Technologies Inc. Method and system for ensuring royalty payments for data delivered over a network
US5586304A (en) 1994-09-08 1996-12-17 Compaq Computer Corporation Automatic computer upgrading
US5742829A (en) 1995-03-10 1998-04-21 Microsoft Corporation Automatic software installation on heterogeneous networked client computer systems
US5764992A (en) 1995-06-06 1998-06-09 Apple Computer, Inc. Method and apparatus for automatic software replacement
US5819082A (en) 1995-06-07 1998-10-06 Sierra On-Line, Inc. Data storage optimization using an access order resource list
US5737495A (en) 1995-09-29 1998-04-07 Intel Corporation Method and apparatus for managing multimedia data files in a computer network by streaming data files into separate streams based on file attributes
US5850535A (en) 1995-10-12 1998-12-15 Computervision Corporation Roll-back during regeneration on a computer-aided design system
US6029175A (en) 1995-10-26 2000-02-22 Teknowledge Corporation Automatic retrieval of changed files by a network software agent
US5915112A (en) 1996-01-02 1999-06-22 International Business Machines Corporation Remote procedure interface with support for multiple versions
US5732275A (en) 1996-01-11 1998-03-24 Apple Computer, Inc. Method and apparatus for managing and automatically updating software programs
JPH09252323A (en) 1996-01-11 1997-09-22 Sony Corp Communication system and communication equipment
US20020023055A1 (en) * 1996-03-01 2002-02-21 Antognini Walter Gerard System and method for digital bill presentment and payment
US6961341B1 (en) 1996-07-02 2005-11-01 Microsoft Corporation Adaptive bandwidth throttling for network services
US5862339A (en) 1996-07-09 1999-01-19 Webtv Networks, Inc. Client connects to an internet access provider using algorithm downloaded from a central server based upon client's desired criteria after disconnected from the server
US6738970B1 (en) 1999-06-30 2004-05-18 Marimba, Inc. Method and apparatus for identifying changes made to a computer system due to software installation
US6219793B1 (en) 1996-09-11 2001-04-17 Hush, Inc. Method of using fingerprints to authenticate wireless communications
US5926624A (en) 1996-09-12 1999-07-20 Audible, Inc. Digital information library and delivery system with logic for generating files targeted to the playback device
GB9623298D0 (en) 1996-11-08 1997-01-08 Int Computers Ltd Updating mechanism for software
US5829001A (en) 1997-01-21 1998-10-27 Netiq Corporation Database updates over a network
US6122657A (en) 1997-02-04 2000-09-19 Networks Associates, Inc. Internet computer system with methods for dynamic filtering of hypertext tags and content
US6351775B1 (en) 1997-05-30 2002-02-26 International Business Machines Corporation Loading balancing across servers in a computer network
US6122372A (en) 1997-06-04 2000-09-19 Signet Assurance Company Llc System and method for encapsulating transaction messages with verifiable data generated identifiers
EP1013024A4 (en) 1997-06-04 2005-08-03 Moore Nancy Barclay System and method for processing transaction messages
FR2766592B1 (en) 1997-07-23 1999-08-27 Bull Sa DEVICE AND METHOD FOR DYNAMICALLY REGULATING THE ALLOCATION OF RESOURCES ON A COMPUTER SYSTEM
US6223166B1 (en) 1997-11-26 2001-04-24 International Business Machines Corporation Cryptographic encoded ticket issuing and collection system for remote purchasers
US6154767A (en) 1998-01-15 2000-11-28 Microsoft Corporation Methods and apparatus for using attribute transition probability models for pre-fetching resources
US6195622B1 (en) 1998-01-15 2001-02-27 Microsoft Corporation Methods and apparatus for building attribute transition probability models for use in pre-fetching resources
US6438141B1 (en) 1998-04-20 2002-08-20 Sun Microsystems, Inc. Method and management of communications over media of finite bandwidth
US6226667B1 (en) 1998-05-26 2001-05-01 International Business Machines Corporation Method and apparatus for preloading data in a distributed data processing system
US7035943B2 (en) 1998-05-29 2006-04-25 Yahoo! Inc. Web server content replication
US6317786B1 (en) 1998-05-29 2001-11-13 Webspective Software, Inc. Web service
US6381742B2 (en) 1998-06-19 2002-04-30 Microsoft Corporation Software package management
US6330561B1 (en) 1998-06-26 2001-12-11 At&T Corp. Method and apparatus for improving end to end performance of a data network
US6453353B1 (en) 1998-07-10 2002-09-17 Entrust, Inc. Role-based navigation of information resources
US6141010A (en) 1998-07-17 2000-10-31 B. E. Technology, Llc Computer interface method and apparatus with targeted advertising
US20020138640A1 (en) * 1998-07-22 2002-09-26 Uri Raz Apparatus and method for improving the delivery of software applications and associated data in web-based systems
US6269400B1 (en) 1998-07-22 2001-07-31 International Business Machines Corporation Method for discovering and registering agents in a distributed network
US6119203A (en) 1998-08-03 2000-09-12 Motorola, Inc. Mechanism for sharing data cache resources between data prefetch operations and normal load/store operations in a data processing system
US6397258B1 (en) 1998-09-14 2002-05-28 Matsushita Electric Industrial, Co., Ltd. File system
US7225264B2 (en) 1998-11-16 2007-05-29 Softricity, Inc. Systems and methods for delivering content over a computer network
US6324578B1 (en) 1998-12-14 2001-11-27 International Business Machines Corporation Methods, systems and computer program products for management of configurable application programs on a network
US6430608B1 (en) 1999-02-09 2002-08-06 Marimba, Inc. Method and apparatus for accepting and rejecting files according to a manifest
EP1163592A1 (en) * 1999-03-18 2001-12-19 Kent Ridge Digital Labs Software distribution, execution and upgrading
US7055027B1 (en) 1999-03-22 2006-05-30 Microsoft Corporation System and method for trusted inspection of a data stream
US6466999B1 (en) 1999-03-31 2002-10-15 Microsoft Corporation Preprocessing a reference data stream for patch generation and compression
US6591338B1 (en) 1999-05-03 2003-07-08 3Ware, Inc. Methods and systems for mirrored disk arrays
US6718549B1 (en) 1999-05-05 2004-04-06 Microsoft Corporation Methods for managing the distribution of client bits to client computers
US6675382B1 (en) 1999-06-14 2004-01-06 Sun Microsystems, Inc. Software packaging and distribution system
US6487455B1 (en) 1999-09-30 2002-11-26 Rockwell Automation Technologies, Inc. Distributed real time operating system
US6256773B1 (en) 1999-08-31 2001-07-03 Accenture Llp System, method and article of manufacture for configuration management in a development architecture framework
US6578054B1 (en) 1999-10-04 2003-06-10 Microsoft Corporation Method and system for supporting off-line mode of operation and synchronization using resource state information
US6938168B1 (en) * 1999-10-08 2005-08-30 Alirio I. Gomez Interactive virtual library system for expeditiously providing automatic updates of user-desired information from content providers, at least one of which is commercial, to users
US6834294B1 (en) * 1999-11-10 2004-12-21 Screenboard Technologies Inc. Methods and systems for providing and displaying information on a keyboard
US7188088B2 (en) * 1999-12-07 2007-03-06 Matsushita Electric Industrial Co., Ltd. Video editing apparatus, video editing method, and recording medium
US7720750B2 (en) * 1999-12-15 2010-05-18 Equifax, Inc. Systems and methods for providing consumers anonymous pre-approved offers from a consumer-selected group of merchants
US6848028B1 (en) 2000-01-05 2005-01-25 Sun Microsystems, Inc. Microprocessor having a page prefetch cache for database applications
US6912528B2 (en) * 2000-01-18 2005-06-28 Gregg S. Homer Rechargeable media distribution and play system
GB2359385B (en) 2000-02-16 2004-04-07 Data Connection Ltd Method for upgrading running software processes without compromising fault-tolerance
JP2000315215A (en) * 2000-02-28 2000-11-14 Interstate:Kk Device and method for distributing contents
US6862616B1 (en) 2000-03-20 2005-03-01 Netscape Communications Corp. System and method for facilitating distributed server administration of server systems that are scalable and version independent
US6871345B1 (en) 2000-04-04 2005-03-22 Motive, Inc. Self managing software agents with introspection
EP1292892A4 (en) 2000-04-14 2006-11-15 Goahead Software Inc A system and method for upgrading networked devices
US6578102B1 (en) 2000-04-18 2003-06-10 International Business Machines Corporation Tracking and control of prefetch data in a PCI bus system
US6871344B2 (en) 2000-04-24 2005-03-22 Microsoft Corporation Configurations for binding software assemblies to application programs
US6678700B1 (en) 2000-04-27 2004-01-13 General Atomics System of and method for transparent management of data objects in containers across distributed heterogenous resources
US6895506B1 (en) 2000-05-16 2005-05-17 Loay Abu-Husein Secure storage and execution of processor control programs by encryption and a program loader/decryption mechanism
US6880086B2 (en) 2000-05-20 2005-04-12 Ciena Corporation Signatures for facilitating hot upgrades of modular software components
US6332198B1 (en) 2000-05-20 2001-12-18 Equipe Communications Corporation Network device for supporting multiple redundancy schemes
US6694450B1 (en) 2000-05-20 2004-02-17 Equipe Communications Corporation Distributed process redundancy
US7130612B1 (en) * 2000-05-30 2006-10-31 At&T Corp. System and method for providing wireless services within a wireless local area network
US6996599B1 (en) 2000-06-21 2006-02-07 Microsoft Corporation System and method providing multi-tier applications architecture
US6711593B1 (en) 2000-06-26 2004-03-23 Camstar Systems, Inc. System and method for live update of a manufacturing system
US6868539B1 (en) 2000-06-28 2005-03-15 Microsoft Corp. System and method providing single application image
US6981070B1 (en) 2000-07-12 2005-12-27 Shun Hang Luk Network storage device having solid-state non-volatile memory
GB2348721A (en) 2000-07-15 2000-10-11 Ideagen Software Limited Automated software or data updating in distributed computing system
US20020083178A1 (en) 2000-08-11 2002-06-27 Brothers John David West Resource distribution in network environment
US6947556B1 (en) * 2000-08-21 2005-09-20 International Business Machines Corporation Secure data storage and retrieval with key management and user authentication
US6950523B1 (en) 2000-09-29 2005-09-27 Intel Corporation Secure storage of private keys
US6829649B1 (en) 2000-11-10 2004-12-07 International Business Machines Corporation Method an congestion control system to allocate bandwidth of a link to dataflows
US6938005B2 (en) 2000-12-21 2005-08-30 Intel Corporation Digital content distribution
IES20010015A2 (en) 2001-01-09 2002-04-17 Menlo Park Res Teoranta Content management and distribution system
US7131111B2 (en) 2001-01-19 2006-10-31 Sun Microsystems, Inc. Development of manifest for java embedded server bundle
US6950804B2 (en) * 2001-02-26 2005-09-27 Pika Media Systems and methods for distributing targeted multimedia content and advertising
US6766428B2 (en) 2001-04-06 2004-07-20 Sun Microsystems, Inc. Method and apparatus for storing prior versions of modified values to facilitate reliable execution
US20020150253A1 (en) 2001-04-12 2002-10-17 Brezak John E. Methods and arrangements for protecting information in forwarded authentication messages
US20020173977A1 (en) * 2001-05-17 2002-11-21 International Business Machines Corporation Charging for a computer based on actual usage time
US6996805B2 (en) 2001-06-28 2006-02-07 Microsoft Corporation Methods and systems of testing software, and methods and systems of modeling user behavior
US20030028664A1 (en) * 2001-08-02 2003-02-06 Kaijun Tan Method and system for secure distribution and utilization of data over a network
US20030039211A1 (en) 2001-08-23 2003-02-27 Hvostov Harry S. Distributed bandwidth allocation architecture
US6912520B2 (en) 2001-08-29 2005-06-28 Sun Microsystems, Inc. System and method for providing a persistent object framework for managing persistent objects
CA2358048A1 (en) 2001-09-25 2003-03-25 Luis Rueda A cryptosystem for data security
US6748470B2 (en) 2001-11-13 2004-06-08 Microsoft Corporation Method and system for locking multiple resources in a distributed environment
US7243226B2 (en) 2001-12-12 2007-07-10 Valve Corporation Method and system for enabling content security in a distributed system
US7580972B2 (en) 2001-12-12 2009-08-25 Valve Corporation Method and system for controlling bandwidth on client and server
US6996817B2 (en) 2001-12-12 2006-02-07 Valve Corporation Method and system for upgrading and rolling back versions
US7373406B2 (en) 2001-12-12 2008-05-13 Valve Corporation Method and system for effectively communicating file properties and directory structures in a distributed file system
US7290040B2 (en) 2001-12-12 2007-10-30 Valve Corporation Method and system for load balancing an authentication system
US8108687B2 (en) 2001-12-12 2012-01-31 Valve Corporation Method and system for granting access to system and content

Patent Citations (78)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US2331814A (en) * 1943-02-06 1943-10-12 Wilson Wire Works Inc Seam for woven wire fabrics and method of making same
US4310720A (en) * 1978-03-31 1982-01-12 Pitney Bowes Inc. Computer accessing system
US5613089A (en) * 1989-04-28 1997-03-18 Softel, Inc. Method and apparatus for remotely controlling and monitoring the use of computer software
US5305389A (en) * 1991-08-30 1994-04-19 Digital Equipment Corporation Predictive cache system
US5343526A (en) * 1992-10-30 1994-08-30 At&T Bell Laboratories Method for establishing licensor changeable limits on software usage
US5349643A (en) * 1993-05-10 1994-09-20 International Business Machines Corporation System and method for secure initial program load for diskless workstations
US5495533A (en) * 1994-04-29 1996-02-27 International Business Machines Corporation Personal key archive
US6473793B1 (en) * 1994-06-08 2002-10-29 Hughes Electronics Corporation Method and apparatus for selectively allocating and enforcing bandwidth usage requirements on network users
US5535276A (en) * 1994-11-09 1996-07-09 Bell Atlantic Network Services, Inc. Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
US5802292A (en) * 1995-04-28 1998-09-01 Digital Equipment Corporation Method for predictive prefetching of information over a communications network
US6105074A (en) * 1995-07-14 2000-08-15 Sony Corporation Data processing method and device
US6584568B1 (en) * 1995-07-31 2003-06-24 Pinnacle Technology, Inc. Network provider loop security system and method
US5970143A (en) * 1995-11-22 1999-10-19 Walker Asset Management Lp Remote-auditing of computer generated outcomes, authenticated billing and access control, and software metering system using cryptographic and other protocols
US5808690A (en) * 1996-01-02 1998-09-15 Integrated Device Technology, Inc. Image generation system, methods and computer program products using distributed processing
US6314409B2 (en) * 1996-01-11 2001-11-06 Veridian Information Solutions System for controlling access and distribution of digital property
US5924094A (en) * 1996-11-01 1999-07-13 Current Network Technologies Corporation Independent distributed database system
US5757919A (en) * 1996-12-12 1998-05-26 Intel Corporation Cryptographically protected paging subsystem
US6128712A (en) * 1997-01-31 2000-10-03 Macromedia, Inc. Method and apparatus for improving playback of interactive multimedia works
US6292465B1 (en) * 1997-05-27 2001-09-18 Ukiah Software, Inc. Linear rule based method for bandwidth management
US6119235A (en) * 1997-05-27 2000-09-12 Ukiah Software, Inc. Method and apparatus for quality of service management
US5987376A (en) * 1997-07-16 1999-11-16 Microsoft Corporation System and method for the distribution and synchronization of data and state information between clients in a distributed processing system
US20020035604A1 (en) * 1997-07-16 2002-03-21 Cohen Andrew R. Methods for performing client-hosted application sessions in distributed processing systems
US6018717A (en) * 1997-08-22 2000-01-25 Visa International Service Association Method and apparatus for acquiring access using a fast smart card transaction
US7301944B1 (en) * 1997-10-24 2007-11-27 Tranz-Send Broadcasting Network, Inc. Media file distribution with adaptive transmission protocols
US6366947B1 (en) * 1998-01-20 2002-04-02 Redmond Venture, Inc. System and method for accelerating network interaction
US6487659B1 (en) * 1998-02-12 2002-11-26 Fuji Xerox Co., Ltd. Device and method for conditional authentication
US20010044850A1 (en) * 1998-07-22 2001-11-22 Uri Raz Method and apparatus for determining the order of streaming modules
US6611812B2 (en) * 1998-08-13 2003-08-26 International Business Machines Corporation Secure electronic content distribution on CDS and DVDs
US7269854B2 (en) * 1998-08-23 2007-09-11 Selvyn D. Simmons Transaction system for transporting media files from content provider sources to home entertainment devices
US20070038759A1 (en) * 1998-10-09 2007-02-15 Netmotion Wireless, Inc. Method and apparatus for providing mobile and other intermittent connectivity in a computing environment
US6697378B1 (en) * 1998-10-16 2004-02-24 Cisco Technology, Inc. Method and apparatus for class based transmission control of data connections based on real-time external feedback estimates obtained using messaging from a wireless network
US7058607B1 (en) * 1998-10-21 2006-06-06 Fuji Xerox Co., Ltd. Contents distribution method and system
US6298385B1 (en) * 1998-10-28 2001-10-02 Qwest Communications Int'l., Inc. Method and apparatus for optimizing playback of media files over a data network
US6466979B1 (en) * 1998-11-09 2002-10-15 International Business Machines Corporation Adaptive system for optimizing a physical connection in a communication session
US6930984B1 (en) * 1999-01-14 2005-08-16 Fujitsu Limited Network-device control system and apparatus
US6795435B1 (en) * 1999-01-15 2004-09-21 Nokia Mobile Phones Ltd. Method for transmitting data transmission flows
US6438559B1 (en) * 1999-04-02 2002-08-20 Sybase, Inc. System and method for improved serialization of Java objects
US6505255B1 (en) * 1999-04-29 2003-01-07 Mitsubishi Electric Information Technology Center America, Inc. (Ita) Method for formatting and routing data between an external network and an internal network
US6618810B1 (en) * 1999-05-27 2003-09-09 Dell Usa, L.P. Bios based method to disable and re-enable computers
US6721786B1 (en) * 2000-01-06 2004-04-13 International Business Machines Corporation Method and apparatus for balancing bandwidth usage in a browser
US6546554B1 (en) * 2000-01-21 2003-04-08 Sun Microsystems, Inc. Browser-independent and automatic apparatus and method for receiving, installing and launching applications from a browser on a client computer
US20010051928A1 (en) * 2000-04-21 2001-12-13 Moshe Brody Protection of software by personalization, and an arrangement, method, and system therefor
US20020029244A1 (en) * 2000-04-26 2002-03-07 Ryuichi Suzuki Client-server system, computer readable medium and computer-executable program product for updating software
US20010037313A1 (en) * 2000-05-01 2001-11-01 Neil Lofgren Digital watermarking systems
US6754821B1 (en) * 2000-06-19 2004-06-22 Xerox Corporation System, method and article of manufacture for transition state-based cryptography
US6883168B1 (en) * 2000-06-21 2005-04-19 Microsoft Corporation Methods, systems, architectures and data structures for delivering software via a network
US7000230B1 (en) * 2000-06-21 2006-02-14 Microsoft Corporation Network-based software extensions
US6799276B1 (en) * 2000-06-26 2004-09-28 Sun Microsystems, Inc. Method and apparatus for restraining connection request stream associated with high volume burst client in a distributed network
US20020049580A1 (en) * 2000-07-04 2002-04-25 Ken Kutaragi Content providing method, content providing server, and client terminal in a content providing infrastructure
US7016877B1 (en) * 2000-08-04 2006-03-21 Enfotrust Networks, Inc. Consumer-controlled limited and constrained access to a centrally stored information account
US20020035526A1 (en) * 2000-09-01 2002-03-21 Ken Kutaragi Method and system for managing fees of contents, computer program and recording medium
US20020166117A1 (en) * 2000-09-12 2002-11-07 Abrams Peter C. Method system and apparatus for providing pay-per-use distributed computing resources
US20020087717A1 (en) * 2000-09-26 2002-07-04 Itzik Artzi Network streaming of multi-application program code
US20020040308A1 (en) * 2000-09-29 2002-04-04 Yamaha Corporation Method of validating entrance to event site
US7143143B1 (en) * 2000-10-27 2006-11-28 Microsoft Corporation System and method for distributed caching using multicast replication
US20020059408A1 (en) * 2000-11-02 2002-05-16 Krishna Pattabhiraman Dynamic traffic management on a shared medium
US20020083183A1 (en) * 2000-11-06 2002-06-27 Sanjay Pujare Conventionally coded application conversion system for streamed delivery and execution
US20020124093A1 (en) * 2000-11-10 2002-09-05 Hidekazu Nakai Storage medium and downloading method
US6752313B1 (en) * 2000-11-14 2004-06-22 Online Data Corp. Method and system for establishing a credit card transaction processing merchant account
US20020075844A1 (en) * 2000-12-15 2002-06-20 Hagen W. Alexander Integrating public and private network resources for optimized broadband wireless access and method
US6775704B1 (en) * 2000-12-28 2004-08-10 Networks Associates Technology, Inc. System and method for preventing a spoofed remote procedure call denial of service attack in a networked computing environment
US6735601B1 (en) * 2000-12-29 2004-05-11 Vmware, Inc. System and method for remote file access by computer
US20020112178A1 (en) * 2001-02-15 2002-08-15 Scherr Allan L. Methods and apparatus for providing security for a data storage system
US20020169876A1 (en) * 2001-03-06 2002-11-14 Curie Jeffrey C. Method and system for third party resource provisioning management
US20020126846A1 (en) * 2001-03-09 2002-09-12 Multerer Boyd C. Multiple user authentication for online console-based gaming
US20020172222A1 (en) * 2001-03-29 2002-11-21 International Business Machines Corporation Method and system for network management providing access to application bandwidth usage calculations
US20020147929A1 (en) * 2001-04-10 2002-10-10 Rose Mark E. Access control for distributed content servers
US20020156675A1 (en) * 2001-04-19 2002-10-24 Fernando Pedone E-ticket validation protocol
US20020165026A1 (en) * 2001-05-01 2002-11-07 Perkins James Harold Method and system for delivering and securing computer game content via the internet
US7350076B1 (en) * 2001-05-16 2008-03-25 3Com Corporation Scheme for device and user authentication with key distribution in a wireless network
US7350231B2 (en) * 2001-06-06 2008-03-25 Yahoo ! Inc. System and method for controlling access to digital content, including streaming media
US6807542B2 (en) * 2001-08-14 2004-10-19 International Business Machines Corporation Method and apparatus for selective and quantitative rights management
US20040215793A1 (en) * 2001-09-30 2004-10-28 Ryan Grant James Personal contact network
US20030065777A1 (en) * 2001-10-03 2003-04-03 Nokia Corporation System and method for controlling access to downloadable resources
US20030101292A1 (en) * 2001-11-29 2003-05-29 Fisher Joseph A. System and method for isolating applications from each other
US20030105827A1 (en) * 2001-11-30 2003-06-05 Tan Eng Siong Method and system for contextual prioritization of unified messages
US6757919B2 (en) * 2002-08-27 2004-07-06 Sloan Valve Company Automatically operated handle-type flush valve
US20040177120A1 (en) * 2003-03-07 2004-09-09 Kirsch Steven T. Method for filtering e-mail messages

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050154894A1 (en) * 2002-03-13 2005-07-14 Fujitsu Siemens Computers Gmbh Access protection
US20040103323A1 (en) * 2002-11-21 2004-05-27 Honeywell International Inc. Generic security infrastructure for COM based systems
US7552470B2 (en) * 2002-11-21 2009-06-23 Honeywell International Inc. Generic security infrastructure for COM based systems
US20090281950A1 (en) * 2003-02-28 2009-11-12 Nec Corporation System, mobile information terminal, external device, method and program for executing content
US20090282490A1 (en) * 2003-02-28 2009-11-12 Nec Corporation System, mobile information terminal, external device, method and program for executing content
US20050108175A1 (en) * 2003-11-14 2005-05-19 Networks Associates Technology, Inc. Software distribution via a computer network connection
US7778928B2 (en) * 2003-11-14 2010-08-17 Mcafee, Inc. Software distribution via a computer network connection
US20070167222A1 (en) * 2004-04-16 2007-07-19 Cyberview Technology, Inc. Method for cashless gaming
US20060236369A1 (en) * 2005-03-24 2006-10-19 Covington Michael J Method, apparatus and system for enforcing access control policies using contextual attributes
US8385525B2 (en) * 2005-05-16 2013-02-26 Noah John Szczepanek Internet accessed text-to-speech reading assistant
US20060271627A1 (en) * 2005-05-16 2006-11-30 Szczepanek Noah J Internet accessed text-to-speech reading assistant
US20060294033A1 (en) * 2005-06-13 2006-12-28 Uzma Quraishi Educational system and method for encouraging children to choose a nutritional meal
US20100217716A1 (en) * 2005-06-20 2010-08-26 Tobid Pieper Method and apparatus for restricting access to an electronic product release within an electronic software delivery system
US8271387B2 (en) 2005-06-20 2012-09-18 Intraware, Inc. Method and apparatus for providing limited access to data objects or files within an electronic software delivery and management system
US8689339B2 (en) * 2005-09-10 2014-04-01 Tencent Technology (Shenzhen) Company Limited Method, system and apparatus for game data transmission
US20080161114A1 (en) * 2005-09-10 2008-07-03 Tencent Technology (Shenzhen) Company Limited Method, System and Apparatus for Game Data Transmission
US20070106803A1 (en) * 2005-11-07 2007-05-10 Pixelpass Llc Web site subscription management system
US20070110225A1 (en) * 2005-11-16 2007-05-17 Sub-Crypto Systems, Llc Method and apparatus for efficient encryption
US8549292B2 (en) * 2006-11-01 2013-10-01 Fuji Xerox Co., Ltd. Authentication agent apparatus, authentication agent method, and authentication agent program storage medium
US20080104675A1 (en) * 2006-11-01 2008-05-01 Fuji Xerox Co., Ltd. Authentication agent apparatus, authentication agent method, and authentication agent program storage medium
US7913295B2 (en) 2007-04-04 2011-03-22 Microsoft Corporation Method and apparatus to enable a securely provisioned computing environment
US20080250476A1 (en) * 2007-04-04 2008-10-09 Microsoft Corporation Method and Apparatus to Enable a Securely Provisioned Computing Environment
US20090325690A1 (en) * 2008-06-26 2009-12-31 Microsoft Corporation Roaming Saved Game
US8662997B1 (en) 2009-09-30 2014-03-04 Amazon Technologies, Inc. Systems and methods for in-game provisioning of content
US9005017B2 (en) * 2009-09-30 2015-04-14 Amazon Technologies, Inc. Tracking game progress using player profiles
US9770654B1 (en) * 2009-09-30 2017-09-26 Amazon Technologies, Inc. Cross device operation of games
US10413819B2 (en) 2009-09-30 2019-09-17 Amazon Technolobies, Inc. System for providing access to game progress data
US20160321630A1 (en) * 2015-04-30 2016-11-03 Samsung Electronics Co., Ltd. Display apparatus, system and control method thereof

Also Published As

Publication number Publication date
US8661557B2 (en) 2014-02-25
US8108687B2 (en) 2012-01-31
US20120095816A1 (en) 2012-04-19
AU2002357209A1 (en) 2003-07-09
WO2003055129A1 (en) 2003-07-03

Similar Documents

Publication Publication Date Title
US8108687B2 (en) Method and system for granting access to system and content
EP1346548B1 (en) Secure session management and authentication for web sites
US6996817B2 (en) Method and system for upgrading and rolling back versions
EP0913789B1 (en) Pre-paid links to networks servers
US5848161A (en) Method for providing secured commerical transactions via a networked communications system
US6374402B1 (en) Method and apparatus for installation abstraction in a secure content delivery system
US6957334B1 (en) Method and system for secure guaranteed transactions over a computer network
US7017188B1 (en) Method and apparatus for secure content delivery over broadband access networks
US6763370B1 (en) Method and apparatus for content protection in a secure content delivery system
US7805336B2 (en) Anonymous delivery of digital products over a network via a link
US20080313469A1 (en) Stateless methods for resource hiding and access control support based on uri encryption
US20030177178A1 (en) Method and system for effectively communicating file properties and directory structures in a distributed file system
US20100023640A1 (en) Software streaming system and method
US20020165822A1 (en) Method of billing services, server and telecommunication systems
CA2351078C (en) Methods and apparatus for secure content delivery over broadband access networks
JP2005149036A (en) Method for electronic commerce transaction
JP2003108790A (en) Contents distribution system
JP2001290773A (en) Network type system for providing service
AU2418600A (en) Software application for enbaling financial transactions over the internet

Legal Events

Date Code Title Description
AS Assignment

Owner name: VALVE HOLDINGS, L.L.C., WASHINGTON

Free format text: CHANGE OF NAME;ASSIGNOR:VALVE, L.L.C.;REEL/FRAME:014264/0716

Effective date: 20030425

Owner name: VALVE CORPORATION, WASHINGTON

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:VALVE HOLDINGS, L.L.C.;REEL/FRAME:014218/0427

Effective date: 20030701

AS Assignment

Owner name: VALVE CORPORATION, WASHINGTON

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:BIRUM, DERRICK J.;ELLIS, RICHARD D.;NEWCOMBE, CHRISTOPHER R.;AND OTHERS;REEL/FRAME:014537/0739

Effective date: 20030507

Owner name: VALVE CORPORATION, WASHINGTON

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:BIRUM, DERRICK J.;ELLIS, RICHARD D.;NEWCOMBE, CHRISTOPHER R.;AND OTHERS;REEL/FRAME:014536/0549

Effective date: 20030507

STCF Information on status: patent grant

Free format text: PATENTED CASE

CC Certificate of correction
REMI Maintenance fee reminder mailed
FPAY Fee payment

Year of fee payment: 4

SULP Surcharge for late payment
MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YR, SMALL ENTITY (ORIGINAL EVENT CODE: M2552); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

Year of fee payment: 8

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 12TH YR, SMALL ENTITY (ORIGINAL EVENT CODE: M2553); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

Year of fee payment: 12